MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 caf1d4f374de0479bc4ca6caa289cfc35720779080a2957aab92ba4fc1602e6c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 7


Intelligence 7 IOCs YARA 3 File information Comments

SHA256 hash: caf1d4f374de0479bc4ca6caa289cfc35720779080a2957aab92ba4fc1602e6c
SHA3-384 hash: 3fa229ce52d869dfa41939fe9cd29f578164e386786358de1dbea580c4ec768252a8f62d2cc3dc7a1ce0aee6f8ca4bb8
SHA1 hash: 5157da7428751f7f45fb51c18f0692b64a47dfb5
MD5 hash: 9e6da1d360e74959a1665f5027bd5d22
humanhash: snake-robin-high-dakota
File name:7CzjGIK5znX0kpa.exe
Download: download sample
Signature AgentTesla
File size:514'048 bytes
First seen:2020-07-11 06:16:35 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'657 x AgentTesla, 19'468 x Formbook, 12'207 x SnakeKeylogger)
ssdeep 12288:TexOAtjHVzu296MHHW+e04OEzAGSeM7voDVzCn+VDos1W:K4At5arMHHW+eVO/SM7voD8ios1W
Threatray 10'618 similar samples on MalwareBazaar
TLSH FCB4018439A4B79FD8BBD3F589656C24677074BA4247D20B8D8325DEA82CF838F50793
Reporter abuse_ch
Tags:AgentTesla exe


Avatar
abuse_ch
Malspam distributing AgentTesla:

HELO: gulfchartering.com
Sending IP: 88.218.16.246
From: Gulf chartering <mehmet@gulfchartering.com>
Subject: MV *SPYRO AFEA* VOY 156 EPDA/ AGENCY APPOINTMENT
Attachment: MV SPYRO AFEA VOY 156 PARTICULARS.xlsm

AgentTesla payload URL:
http://192.3.31.219/7CzjGIK5znX0kpa.exe

AgentTesla SMTP exfil server:
mail.qatarpharmas.org:587

Intelligence


File Origin
# of uploads :
1
# of downloads :
78
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Threat name:
ByteCode-MSIL.Trojan.Kryptik
Status:
Malicious
First seen:
2020-07-11 00:46:39 UTC
AV detection:
22 of 29 (75.86%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
Creates scheduled task(s)
Suspicious use of WriteProcessMemory
Suspicious use of AdjustPrivilegeToken
Suspicious behavior: EnumeratesProcesses
Suspicious use of SetWindowsHookEx
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Program crash
Suspicious use of SetThreadContext
Reads user/profile data of web browsers
Reads user/profile data of local email clients
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Agenttesla_type2
Author:JPCERT/CC Incident Response Group
Description:detect Agenttesla in memory
Reference:internal research
Rule name:CAP_HookExKeylogger
Author:Brian C. Bell -- @biebsmalwareguy
Reference:https://github.com/DFIRnotes/rules/blob/master/CAP_HookExKeylogger.yar
Rule name:win_agent_tesla_w1
Author:govcert_ch
Description:Detect Agent Tesla based on common .NET code sequences

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe caf1d4f374de0479bc4ca6caa289cfc35720779080a2957aab92ba4fc1602e6c

(this sample)

Comments