MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0cd06914b595400bf60a7d8f44c4ff7c2b25efdd581ef8f8503e160837334e6a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 5


Intelligence 5 IOCs YARA 3 File information Comments

SHA256 hash: 0cd06914b595400bf60a7d8f44c4ff7c2b25efdd581ef8f8503e160837334e6a
SHA3-384 hash: 9c07193481e06b5ab7130a685509ebd95ccc3a40914da0b6848806d24961b234e952a2532d2db3e966b51ffa79fa8861
SHA1 hash: 0262e49b2553b22e8f45db8108b97f9c045f08c1
MD5 hash: 91dc48e65442b91dfdb9dc74bf70634b
humanhash: skylark-august-lion-friend
File name:P.O 21256......pdf.exe
Download: download sample
Signature AgentTesla
File size:472'064 bytes
First seen:2020-05-20 12:22:15 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:8jrAA+kFyTGukr66tSMMZOVxe648rPenCWV2uT:8j5CNkm64toe6LI7T
Threatray 10'644 similar samples on MalwareBazaar
TLSH E1A4F15536A58D1BC9ED84FD40D264C803B126B36692F7C68CC6B2EB36C37EE06225D7
Reporter abuse_ch
Tags:AgentTesla exe


Avatar
abuse_ch
Malspam distributing AgentTesla:

HELO: rujaapparels.com
Sending IP: 45.11.19.32
From: Info <jakir@rujaapparels.com>
Subject: Amended P.O 28602 / 21256 Hebei Ocean
Attachment: P.O 28602 21256......pdf.r11 (contains "P.O 21256......pdf.exe")

AgentTesla SMTP exfil server:
us2.smtp.mailhostbox.com:587

Intelligence


File Origin
# of uploads :
1
# of downloads :
94
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
ByteCode-MSIL.Trojan.Kryptik
Status:
Malicious
First seen:
2020-05-20 12:37:12 UTC
File Type:
PE (.Net Exe)
Extracted files:
3
AV detection:
26 of 31 (83.87%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla coreentity keylogger persistence rezer0 spyware stealer trojan
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Modifies service
Suspicious use of SetThreadContext
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla Payload
rezer0
AgentTesla
CoreEntity .NET Packer
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Agenttesla_type2
Author:JPCERT/CC Incident Response Group
Description:detect Agenttesla in memory
Reference:internal research
Rule name:CAP_HookExKeylogger
Author:Brian C. Bell -- @biebsmalwareguy
Reference:https://github.com/DFIRnotes/rules/blob/master/CAP_HookExKeylogger.yar
Rule name:win_agent_tesla_w1
Author:govcert_ch
Description:Detect Agent Tesla based on common .NET code sequences

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe 0cd06914b595400bf60a7d8f44c4ff7c2b25efdd581ef8f8503e160837334e6a

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments