MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 48298fd90d3f460765cda87b263f9e3510a67cb06836911c369b0a944b36a3a5. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 12


Intelligence 12 IOCs YARA 5 File information Comments 1

SHA256 hash: 48298fd90d3f460765cda87b263f9e3510a67cb06836911c369b0a944b36a3a5
SHA3-384 hash: f37c095f63c473ed2507e533642a1270eed84fee0176385252fb3960dc74b40162113a43cb86a1226310727d38c9b23d
SHA1 hash: 0a20fd4aaa5f457c0ada6f682fd316dd2b39ce15
MD5 hash: ed32e8f2f6119552321f3ed79a730320
humanhash: fillet-sixteen-oven-fix
File name:ed32e8f2f6119552321f3ed79a730320
Download: download sample
Signature AgentTesla
File size:651'264 bytes
First seen:2021-09-07 10:21:34 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'648 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 12288:BGnFSX1SsBuIZKxKrwgPvBs5clYBpP/t7H:BGnOJuIA2vBs5Y4R/tz
Threatray 9'607 similar samples on MalwareBazaar
TLSH T1DCD40B3E18FE23279176C7D5CBE48823F6C098AF3233A96567D747664316A4674C322E
Reporter zbetcheckin
Tags:32 AgentTesla exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
208
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
E180516.doc
Verdict:
Malicious activity
Analysis date:
2021-09-07 07:41:52 UTC
Tags:
exploit CVE-2017-11882 loader

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Unauthorized injection to a recently created process
Creating a file
Using the Windows Management Instrumentation requests
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.adwa.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large strings
Found malware configuration
Installs a global keyboard hook
Modifies the hosts file
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file access)
Yara detected AgentTesla
Yara detected AntiVM3
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-09-07 09:09:58 UTC
AV detection:
16 of 28 (57.14%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Drops file in Drivers directory
AgentTesla Payload
AgentTesla
Unpacked files
SH256 hash:
9a569be1313734a7a5657149f890204e1246833e80ac0e45c15b9ebc972cfa99
MD5 hash:
db1ca79a10eb8debc020653b67a41ed4
SHA1 hash:
c9aff868749946879d85e0c75c11a085d3c244c2
SH256 hash:
7ec5c83541855553af75779137f611484172986d1558c74f1bca50c6a65e72e7
MD5 hash:
ea394ffb6dfa6e3fcb143f8ee45d1bd5
SHA1 hash:
9a4146748f1a032178178e2cba7a6d3c73742a32
SH256 hash:
1549acc372df633ca66d6bfb20fd66f4b4c19800529293bd9de7d48f6df1296c
MD5 hash:
bb59d8370c6c5c5c8bcaa00152e0aaa3
SHA1 hash:
0090dbf81b78dc1779fe5b6f8720eee9c5d6cce8
SH256 hash:
48298fd90d3f460765cda87b263f9e3510a67cb06836911c369b0a944b36a3a5
MD5 hash:
ed32e8f2f6119552321f3ed79a730320
SHA1 hash:
0a20fd4aaa5f457c0ada6f682fd316dd2b39ce15
Malware family:
Agent Tesla v3
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Embedded_PE
Rule name:Embedded_PE
Rule name:pe_imphash
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AgentTesla

Executable exe 48298fd90d3f460765cda87b263f9e3510a67cb06836911c369b0a944b36a3a5

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2021-09-07 10:21:35 UTC

url : hxxp://fantecheo.tk/usermasabikzx.exe