MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a5098f19a742da9d5186552a2b5c56eb6aa8272406c8a723c613d7f7b2215afe. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 5


Intelligence 5 IOCs YARA 2 File information Comments

SHA256 hash: a5098f19a742da9d5186552a2b5c56eb6aa8272406c8a723c613d7f7b2215afe
SHA3-384 hash: 73a2adc644d953f7f66ac1445f5731c08c65db9b2a06eb9071afa249e0bfb06132c5948cf1772e1d028b3fee16f86612
SHA1 hash: 813d5496d32e91af0f8145c050e5fb8e59374f0e
MD5 hash: 212a1fa6d47552cda426fa3c705fbe39
humanhash: neptune-illinois-minnesota-seven
File name:Order_list.exe
Download: download sample
Signature AgentTesla
File size:810'496 bytes
First seen:2020-05-03 19:33:16 UTC
Last seen:2020-05-03 19:33:21 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 556c6a7e5f749bf800bb7913c54276f4 (10 x AgentTesla, 8 x Loki, 4 x RemcosRAT)
ssdeep 12288:6JtGIf+pco+KipZHb9GNTU6Bd1K/+71UWS3wEptrM+TycH+nGvAEG:6LdfZhpFb6TU2uE19S3wiFFTycenXh
Threatray 10'951 similar samples on MalwareBazaar
TLSH BF05B026F1D34837D2632A3C9D5B5764A83A7D103A25A84F2BF82D4C5F3869176392F3
Reporter jarumlus
Tags:AgentTesla

Intelligence


File Origin
# of uploads :
2
# of downloads :
95
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.Androm
Status:
Malicious
First seen:
2020-04-29 01:58:00 UTC
File Type:
PE (Exe)
Extracted files:
38
AV detection:
28 of 31 (90.32%)
Threat level:
  2/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger persistence spyware stealer trojan upx
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Adds Run key to start application
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
UPX packed file
AgentTesla Payload
AgentTesla
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Agenttesla_type2
Author:JPCERT/CC Incident Response Group
Description:detect Agenttesla in memory
Reference:internal research
Rule name:CAP_HookExKeylogger
Author:Brian C. Bell -- @biebsmalwareguy
Reference:https://github.com/DFIRnotes/rules/blob/master/CAP_HookExKeylogger.yar

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments