MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 128ed58bb6f0f83eeea8657f7a87b1aba70166be2f47279f2d975b436790c349. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 3


Intelligence 3 IOCs YARA 4 File information Comments

SHA256 hash: 128ed58bb6f0f83eeea8657f7a87b1aba70166be2f47279f2d975b436790c349
SHA3-384 hash: 43d350e96b09b381b5d2679bd733d1f5881277b0159990ba06c163222e072adbb985043020753e0e16f63e752f89d953
SHA1 hash: f32cbf39bb1d66429b9e028396da06f60eae909d
MD5 hash: 18bc0a24938fbe7f62c594f63176c14b
humanhash: fanta-robin-pennsylvania-three
File name:qVrqVsDf0a1t_3601107.xls
Download: download sample
Signature AgentTesla
File size:115'712 bytes
First seen:2020-06-19 09:33:05 UTC
Last seen:2020-06-19 10:45:19 UTC
File type:Excel file xls
MIME type:application/vnd.ms-excel
ssdeep 3072:1nk3hOdsylKlgryzc4bNhZFGzE+cL2knAXEsiQuNzXs+vste8zENFwzYHQN0NEut:1nk3hOdsylKlgryzc4bNhZF+E+W2knAQ
TLSH D6B39EA27299C95BDE4A17314CD781C9677ABE305E86824FB24AF32F1F715E1D80334A
Reporter abuse_ch
Tags:AgentTesla xls


Avatar
abuse_ch
Malspam distributing AgentTesla:

HELO: dunjimowa.com
Sending IP: 167.71.118.128
From: kigaliimportexports@gmail.com<kigaliimportexports@gmail.com>
Reply-To: <kigaliimportexports@gmail.com>
Subject: RFQ for New Contract
Attachment: qVrqVsDf0a1t_3601107.xls

AgentTesla payload URL:
https://dokivsem.com/lmage/znol5gxxtd2gytr.msi

AgentTesla SMTP exfil server:
mail.eljsn.website:587

Intelligence


File Origin
# of uploads :
2
# of downloads :
82
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Script-Macro.Trojan.SAgent
Status:
Malicious
First seen:
2020-06-19 09:35:05 UTC
AV detection:
17 of 31 (54.84%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
macro
Behaviour
Enumerates system info in registry
Modifies Internet Explorer settings
Suspicious behavior: AddClipboardFormatListener
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Checks processor information in registry
Office loads VBA resources, possible macro or embedded object present
Use of msiexec (install) with remote resource
Blacklisted process makes network request
Process spawned unexpected child process
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Agenttesla_type2
Author:JPCERT/CC Incident Response Group
Description:detect Agenttesla in memory
Reference:internal research
Rule name:CAP_HookExKeylogger
Author:Brian C. Bell -- @biebsmalwareguy
Reference:https://github.com/DFIRnotes/rules/blob/master/CAP_HookExKeylogger.yar
Rule name:SharedStrings
Author:Katie Kleemola
Description:Internal names found in LURK0/CCTV0 samples
Rule name:win_agent_tesla_w1
Author:govcert_ch
Description:Detect Agent Tesla based on common .NET code sequences

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Excel file xls 128ed58bb6f0f83eeea8657f7a87b1aba70166be2f47279f2d975b436790c349

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments