MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 48cf95888259138c1d0b910da9c79083f16977df3d32a1708e3a4bd1c9015f5f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 8


Intelligence 8 IOCs YARA 3 File information Comments

SHA256 hash: 48cf95888259138c1d0b910da9c79083f16977df3d32a1708e3a4bd1c9015f5f
SHA3-384 hash: fd04782cd33302fad1f72718c9956c5f670940aaadd916f0c9828c10e8b6d4386bb3f69f825a41f53bbb1cd54243fa1e
SHA1 hash: d98ef340084a6e467814e798fec4974fe6745d4a
MD5 hash: dc00823f9bbcf8dbe35edaa2bbe76cf7
humanhash: thirteen-winter-video-undress
File name:MV YICHUNpdf.exe
Download: download sample
Signature AgentTesla
File size:548'352 bytes
First seen:2020-06-25 13:24:41 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'744 x AgentTesla, 19'616 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 12288:+sO9OkDNCn29zbX5Vr2hhscEOYxSjRHBNP2LbLicVU+w:+sO9OkRCnUhV+lED+h1qbLi
Threatray 10'610 similar samples on MalwareBazaar
TLSH 75C4F1141258AF6AD57D8B79D0B10050C3F8D103722BFB9A5EC1B4ED2EE33B1950A7A7
Reporter abuse_ch
Tags:AgentTesla exe


Avatar
abuse_ch
Malspam distributing AgentTesla:

HELO: host.iteamweb.com
Sending IP: 209.59.138.164
From: Cindy Hong <cindy1@ecoray.kr>
Subject: FW: REQUEST LIST - MV YICHUN - ECORAY-2020-93210
Attachment: MV YICHUN.pdf.arj (contains "MV YICHUNpdf.exe")

AgentTesla SMTP exfil server:
secure231.servconfig.com:587

Intelligence


File Origin
# of uploads :
1
# of downloads :
82
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Creating a file in the %AppData% directory
Creating a file in the %temp% directory
Launching a process
Creating a process with a hidden window
Deleting a recently created file
Unauthorized injection to a recently created process
Creating a file
Using the Windows Management Instrumentation requests
Launching the process to change network settings
Enabling autorun with Startup directory
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2020-06-25 08:11:48 UTC
AV detection:
25 of 31 (80.65%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
spyware persistence keylogger trojan stealer family:agenttesla
Behaviour
Creates scheduled task(s)
Suspicious use of WriteProcessMemory
Suspicious use of AdjustPrivilegeToken
Suspicious behavior: EnumeratesProcesses
Suspicious use of SetThreadContext
Modifies service
Reads user/profile data of web browsers
Reads user/profile data of local email clients
Reads data files stored by FTP clients
AgentTesla
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Agenttesla_type2
Author:JPCERT/CC Incident Response Group
Description:detect Agenttesla in memory
Reference:internal research
Rule name:CAP_HookExKeylogger
Author:Brian C. Bell -- @biebsmalwareguy
Reference:https://github.com/DFIRnotes/rules/blob/master/CAP_HookExKeylogger.yar
Rule name:win_agent_tesla_w1
Author:govcert_ch
Description:Detect Agent Tesla based on common .NET code sequences

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe 48cf95888259138c1d0b910da9c79083f16977df3d32a1708e3a4bd1c9015f5f

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments