MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 48e554159e6003c59fc3cec6633e274dcd650bbd7067413b6ec8de04aed1b958. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 8


Intelligence 8 IOCs YARA 3 File information Comments

SHA256 hash: 48e554159e6003c59fc3cec6633e274dcd650bbd7067413b6ec8de04aed1b958
SHA3-384 hash: e76915b77616749e60ec2df895fe4c9be6ccf1ec413ba87dcbc6ee2091c688ef0753f222c3d6e1d5b368758d672171f8
SHA1 hash: 764a2edbc3cedd0657d225b03d07d50bf9d7cc4e
MD5 hash: b649ecb20453dca4f584fb748bd2544c
humanhash: steak-india-kitten-twelve
File name:PDO ALWAKRA PROJECT_REF00023 # 25062018 # _DA25.exe
Download: download sample
Signature AgentTesla
File size:578'048 bytes
First seen:2020-07-11 06:15:11 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:Y7eMZiKPnmKxKypKFNcSAb7BG2CzKwbe/Je:nK9xhpKDcBGA+e/I
Threatray 12'565 similar samples on MalwareBazaar
TLSH 18C4E1663265C913C325167AC8DF8078437EAD036633CB993E9E37DA69027E55C0A9CF
Reporter abuse_ch
Tags:AgentTesla exe


Avatar
abuse_ch
AgentTesla SMTP exfil server:
mail.mytravelexplorer.com:587

Intelligence


File Origin
# of uploads :
1
# of downloads :
81
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Creating a file in the %AppData% directory
Enabling the 'hidden' option for recently created files
Creating a file in the %temp% directory
Launching a process
Creating a process with a hidden window
Deleting a recently created file
Unauthorized injection to a recently created process
Using the Windows Management Instrumentation requests
Enabling autorun with Startup directory
Threat name:
ByteCode-MSIL.Trojan.Kryptik
Status:
Malicious
First seen:
2020-07-11 06:17:04 UTC
AV detection:
23 of 29 (79.31%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
spyware keylogger trojan stealer family:agenttesla
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious behavior: EnumeratesProcesses
Suspicious use of SetWindowsHookEx
Creates scheduled task(s)
Suspicious use of SetThreadContext
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Agenttesla_type2
Author:JPCERT/CC Incident Response Group
Description:detect Agenttesla in memory
Reference:internal research
Rule name:CAP_HookExKeylogger
Author:Brian C. Bell -- @biebsmalwareguy
Reference:https://github.com/DFIRnotes/rules/blob/master/CAP_HookExKeylogger.yar
Rule name:win_agent_tesla_w1
Author:govcert_ch
Description:Detect Agent Tesla based on common .NET code sequences

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe 48e554159e6003c59fc3cec6633e274dcd650bbd7067413b6ec8de04aed1b958

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments