MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e1b4eec51373c950da7856b2c0bdf0fd8bb806b4e05c9b03299ad5c6f4831993. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 6


Intelligence 6 IOCs YARA 3 File information Comments

SHA256 hash: e1b4eec51373c950da7856b2c0bdf0fd8bb806b4e05c9b03299ad5c6f4831993
SHA3-384 hash: 1ddc564448562c5cb33d515987f13809b8bb2440171551883a79d97e6f465fe5583f233ce57ce4c2b5ef719802cd5988
SHA1 hash: b25ac62a82b6a7466ae009ad03eb578c1a038234
MD5 hash: 4164133ac459209243030e16bcc50a77
humanhash: may-early-orange-high
File name:4164133ac459209243030e16bcc50a77.exe
Download: download sample
Signature AgentTesla
File size:365'056 bytes
First seen:2020-07-02 18:29:43 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'647 x AgentTesla, 19'449 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 6144:JulzUSqq+wqjgXL4fn5CwoYh2enAJGDkQzs88cCi:IwqjXEfnvlPAikQzhC
Threatray 10'795 similar samples on MalwareBazaar
TLSH 6A74E06467ECA365FEB92A74EDB606105333B9A82436D32E069C701E1FB7F848611733
Reporter abuse_ch
Tags:AgentTesla exe


Avatar
abuse_ch
AgentTesla SMTP exfil server:
mail.qatarpharmas.org:587

Intelligence


File Origin
# of uploads :
1
# of downloads :
81
Origin country :
n/a
Vendor Threat Intelligence
Threat name:
ByteCode-MSIL.Trojan.Kryptik
Status:
Malicious
First seen:
2020-07-02 12:50:35 UTC
AV detection:
27 of 29 (93.10%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious behavior: EnumeratesProcesses
Suspicious use of SetWindowsHookEx
Creates scheduled task(s)
Suspicious use of WriteProcessMemory
Suspicious use of AdjustPrivilegeToken
Suspicious behavior: EnumeratesProcesses
Program crash
Suspicious use of SetThreadContext
Reads user/profile data of web browsers
Reads user/profile data of local email clients
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Agenttesla_type2
Author:JPCERT/CC Incident Response Group
Description:detect Agenttesla in memory
Reference:internal research
Rule name:CAP_HookExKeylogger
Author:Brian C. Bell -- @biebsmalwareguy
Reference:https://github.com/DFIRnotes/rules/blob/master/CAP_HookExKeylogger.yar
Rule name:win_agent_tesla_w1
Author:govcert_ch
Description:Detect Agent Tesla based on common .NET code sequences

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AgentTesla

Executable exe e1b4eec51373c950da7856b2c0bdf0fd8bb806b4e05c9b03299ad5c6f4831993

(this sample)

  
Delivery method
Distributed via web download

Comments