MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 de427aa25adcd405280f6fc88665d39c241e946a81bfa26535fe0b2edb699bf4. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 5


Intelligence 5 IOCs YARA 3 File information Comments

SHA256 hash: de427aa25adcd405280f6fc88665d39c241e946a81bfa26535fe0b2edb699bf4
SHA3-384 hash: e17dfe50baad7a018b4251a659f37344b1947fe9dc3bd07784165de7f4b6bd3a8bda25edbcee83d197d9dde3958e38a5
SHA1 hash: 2170511e9c52922cb5d208360ea6633deb89120f
MD5 hash: b7a4b9b605fbda8f0070c89b6b609d8b
humanhash: beer-connecticut-eleven-diet
File name:b7a4b9b605fbda8f0070c89b6b609d8b.exe
Download: download sample
Signature AgentTesla
File size:500'736 bytes
First seen:2020-05-18 08:27:52 UTC
Last seen:2020-05-18 14:40:43 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'666 x AgentTesla, 19'479 x Formbook, 12'209 x SnakeKeylogger)
ssdeep 12288:29BEfUrOri0Pb1WgNhR7C9flcX+mAakjR8MMdOr:29Bsri0Pb15vow
Threatray 10'546 similar samples on MalwareBazaar
TLSH D0B4DF9D3254B19FC467CC72CA642C64E6A0A46B570BD303A44726DDAD0EAEBCF152F3
Reporter abuse_ch
Tags:AgentTesla exe


Avatar
abuse_ch
AgentTesla SMTP exfil server:
smtp.papajay.xyz:587

Intelligence


File Origin
# of uploads :
2
# of downloads :
94
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
ByteCode-MSIL.Trojan.Kryptik
Status:
Malicious
First seen:
2020-05-18 13:04:00 UTC
File Type:
PE (.Net Exe)
Extracted files:
1
AV detection:
22 of 31 (70.97%)
Threat level:
  2/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger persistence spyware stealer trojan
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Modifies service
Suspicious use of SetThreadContext
Adds Run key to start application
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla Payload
AgentTesla
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Agenttesla_type2
Author:JPCERT/CC Incident Response Group
Description:detect Agenttesla in memory
Reference:internal research
Rule name:CAP_HookExKeylogger
Author:Brian C. Bell -- @biebsmalwareguy
Reference:https://github.com/DFIRnotes/rules/blob/master/CAP_HookExKeylogger.yar
Rule name:win_agent_tesla_w1
Author:govcert_ch
Description:Detect Agent Tesla based on common .NET code sequences

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe de427aa25adcd405280f6fc88665d39c241e946a81bfa26535fe0b2edb699bf4

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments