MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ce4ed6743aa45509170cb294b6a2bbddd2018fb51e1626f98bd590f7968be44e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 5


Intelligence 5 IOCs YARA 3 File information Comments

SHA256 hash: ce4ed6743aa45509170cb294b6a2bbddd2018fb51e1626f98bd590f7968be44e
SHA3-384 hash: 91209f9906d9b22aca36f3e7799cfd55c6e7d7cb9085cc6dc85c0ccdbcf989be3c8a54c7ae5cd321ebb76c85b6772b56
SHA1 hash: 950a81f95ca23120839f6fd6ad71b590ccf82404
MD5 hash: d7330c23b3fdb0bf0990e983819dd56a
humanhash: timing-freddie-emma-missouri
File name:shipping doc_pdf.exe
Download: download sample
Signature AgentTesla
File size:737'280 bytes
First seen:2020-05-08 07:00:52 UTC
Last seen:2020-05-08 07:39:17 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'650 x AgentTesla, 19'462 x Formbook, 12'203 x SnakeKeylogger)
ssdeep 12288:X60ixxJHX+nOpybemQQGJmrMr2rdYCA9x:xU+nO4bOugarI
Threatray 10'711 similar samples on MalwareBazaar
TLSH F6F45C3EBB85A805D13D06B150A955C266B1AA833D02C70F79C9E76CBF437CB7B06369
Reporter abuse_ch
Tags:AgentTesla DHL exe


Avatar
abuse_ch
Malspam distributing AgentTesla:

HELO: gateway9.unifiedlayer.com
Sending IP: 74.220.192.195
From: DHL Express || Logistic Partner <custormerservice@dhl.com>
Subject: DHL Express - E-Way Bill Report
Attachment: shipping doc_pdf.gz (contains "shipping doc_pdf.exe")

AgentTesla SMTP exfil server:
mail.flood-protection.org:587

Intelligence


File Origin
# of uploads :
2
# of downloads :
89
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
ByteCode-MSIL.Trojan.Kryptik
Status:
Malicious
First seen:
2020-05-08 07:36:18 UTC
File Type:
PE (.Net Exe)
Extracted files:
3
AV detection:
19 of 31 (61.29%)
Threat level:
  2/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla agilenet keylogger persistence spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Modifies service
Suspicious use of SetThreadContext
Obfuscated with Agile.Net obfuscator
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla Payload
AgentTesla
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Agenttesla_type2
Author:JPCERT/CC Incident Response Group
Description:detect Agenttesla in memory
Reference:internal research
Rule name:CAP_HookExKeylogger
Author:Brian C. Bell -- @biebsmalwareguy
Reference:https://github.com/DFIRnotes/rules/blob/master/CAP_HookExKeylogger.yar
Rule name:win_agent_tesla_w1
Author:govcert_ch
Description:Detect Agent Tesla based on common .NET code sequences

File information


The table below shows additional information about this malware sample such as delivery method and external references.

e08b8d37ac2db11bd6aab242952b6d43

AgentTesla

Executable exe ce4ed6743aa45509170cb294b6a2bbddd2018fb51e1626f98bd590f7968be44e

(this sample)

  
Dropped by
MD5 e08b8d37ac2db11bd6aab242952b6d43
  
Delivery method
Distributed via e-mail attachment

Comments