MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b38db3a26989da875d7c312cf3749b8dd85e4a8533d77cb6ebb527276a9a5c77. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 3


Intelligence 3 IOCs YARA 5 File information Comments

SHA256 hash: b38db3a26989da875d7c312cf3749b8dd85e4a8533d77cb6ebb527276a9a5c77
SHA3-384 hash: 3f1b9fe27310f0dd831cca1e36603c82e761537f2a2b24893e237db4f78204ff36fde21a01be65fc6128b6477e45bcbe
SHA1 hash: c4ab93d9a106e098c1275a5e581ad46a146b464a
MD5 hash: 767bd1ba83cc7509e1bac78bdd4e00ee
humanhash: montana-pasta-island-maryland
File name:Invoice D14008637.doc
Download: download sample
Signature AgentTesla
File size:34'816 bytes
First seen:2020-06-10 18:14:59 UTC
Last seen:Never
File type:Word file doc
MIME type:application/msword
ssdeep 192:wb6SyZEozyGc6ri5bv/0yl33nU2FHi/Md0jpq/ew+xZC1nqnodnFAtD4us3pab:wb2yGcS2r3k2sMd0jQ/ew+a1nMAnFAt
TLSH 8EF2A401B395D932E35945320D8FFB9A23AF7C89AD5D429B3A103B0EBEB6574CA417C1
Reporter abuse_ch
Tags:AgentTesla doc


Avatar
abuse_ch
Malspam distributing AgentTesla:

HELO: cox.net
Sending IP: 104.152.188.76
From: Jeannie Wong <jasafford@cox.net>
Subject: Fw: Invoice D14008637- RESEND: Official Receipt -MAISON&OBJET
Attachment: Invoice D14008637.doc

AgentTesla payload URL:
http://bencalizo.duckdns.org/musky.exe

AgentTesla SMTP exfil server:
smtp.yandex.com

Intelligence


File Origin
# of uploads :
1
# of downloads :
77
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Script-Macro.Trojan.Skeeyah
Status:
Malicious
First seen:
2020-06-10 18:16:07 UTC
AV detection:
18 of 31 (58.06%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
macro
Behaviour
Modifies Internet Explorer settings
Suspicious behavior: AddClipboardFormatListener
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Checks processor information in registry
Enumerates system info in registry
Office loads VBA resources, possible macro or embedded object present
Drops file in Windows directory
Blacklisted process makes network request
Process spawned unexpected child process
Malware Config
Dropper Extraction:
http://bencalizo.duckdns.org/musky.exe
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Agenttesla_type2
Author:JPCERT/CC Incident Response Group
Description:detect Agenttesla in memory
Reference:internal research
Rule name:CAP_HookExKeylogger
Author:Brian C. Bell -- @biebsmalwareguy
Reference:https://github.com/DFIRnotes/rules/blob/master/CAP_HookExKeylogger.yar
Rule name:Office_AutoOpen_Macro
Author:Florian Roth
Description:Detects an Microsoft Office file that contains the AutoOpen Macro function
Rule name:SharedStrings
Author:Katie Kleemola
Description:Internal names found in LURK0/CCTV0 samples
Rule name:win_agent_tesla_w1
Author:govcert_ch
Description:Detect Agent Tesla based on common .NET code sequences

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Word file doc b38db3a26989da875d7c312cf3749b8dd85e4a8533d77cb6ebb527276a9a5c77

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments