MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 d38b455bd9233afd2eccd4011b198f2213453a9f4136fded3261292b08ca5903. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 6


Intelligence 6 IOCs YARA 1 File information Comments

SHA256 hash: d38b455bd9233afd2eccd4011b198f2213453a9f4136fded3261292b08ca5903
SHA3-384 hash: a1aa62df4dcf3fff8f8634a2470e4b53c95d712ed8eafb8902fefb8163fd18d08544bf7819450922f8c998060530d86c
SHA1 hash: 1f1b17f4b74ee1661496a1ca3992f2f512cc3b7d
MD5 hash: facea173445079ae066216ba91319520
humanhash: lithium-neptune-mountain-sixteen
File name:REVISED INV..xls
Download: download sample
Signature AgentTesla
File size:389'120 bytes
First seen:2020-08-14 10:23:54 UTC
Last seen:Never
File type:Excel file xls
MIME type:application/vnd.ms-excel
ssdeep 6144:xk3hOdsylKlgryzc4bNhZF+E+W2knR+AqmFkM9lz2KE8hBdLVoo5z9Nn/FDC5GVq:U5kMHq/8oo5ztOcVLEP9iYtHliEM9fGa
TLSH A38412A4B2D9CA53CA4B2375CCD243D9F622FC62A78383473798F62947323C44A57756
Reporter abuse_ch
Tags:AgentTesla xls Yahoo


Avatar
abuse_ch
Malspam distributing AgentTesla:

HELO: sonic316-8.consmr.mail.gq1.yahoo.com
Sending IP: 98.137.69.32
From: Asim qayyum <western_express@yahoo.com>
Subject: REVISED INV.
Attachment: REVISED INV..xls

AgentTesla payload URL:
http://13.234.238.111/gh/220187.exe

AgentTesla SMTP exfil server:
smtp.yandex.com:587

Intelligence


File Origin
# of uploads :
1
# of downloads :
74
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Creating a file
Creating a file in the %temp% subdirectories
Running batch commands
Launching a process
Sending an HTTP GET request
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Creating a process from a recently created file
Enabling autorun by creating a file
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
52 / 100
Signature
Document contains an embedded VBA with functions possibly related to ADO stream file operations
Document contains an embedded VBA with functions possibly related to HTTP operations
Machine Learning detection for sample
Behaviour
Behavior Graph:
Threat name:
Script-Macro.Downloader.Obfuser
Status:
Malicious
First seen:
2020-08-14 10:25:05 UTC
AV detection:
18 of 29 (62.07%)
Threat level:
  3/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
macro
Behaviour
Suspicious Office macro
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:SharedStrings
Author:Katie Kleemola
Description:Internal names found in LURK0/CCTV0 samples

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Excel file xls d38b455bd9233afd2eccd4011b198f2213453a9f4136fded3261292b08ca5903

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments