MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 02392a754fd967d6ac72ee206b6ac9c3b3aab634abc9c49edb46a6b81ee828e6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 9


Intelligence 9 IOCs YARA 3 File information Comments

SHA256 hash: 02392a754fd967d6ac72ee206b6ac9c3b3aab634abc9c49edb46a6b81ee828e6
SHA3-384 hash: 00285fc109a74ca9e3ba0e0c80a1fe9fefe3da6ea543a1544ff1e51d65becaff225ea0eb36c7da1170366e3e09dcacbd
SHA1 hash: f3272e85c2b6f406f98599161e8603784b475639
MD5 hash: e0146592486d6d35633e9705d9d3407f
humanhash: fifteen-bulldog-oklahoma-robin
File name:bbva confirming Aviso de pago EUR5780020210104.exe
Download: download sample
Signature AgentTesla
File size:654'336 bytes
First seen:2021-01-04 13:16:49 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:U42FByQsLmc+hb8jL7remMMxupWukS4B:oF41LmJWLn2aupW7Si
Threatray 2'056 similar samples on MalwareBazaar
TLSH 13D4BE26A7A8AF51E07FA73698340540E3F9B88BD732D67D7CE140CE5A61E80C671736
Reporter abuse_ch
Tags:AgentTesla BBVA ESP exe geo


Avatar
abuse_ch
Malspam distributing AgentTesla:

HELO: mail1.dsdiagram.es
Sending IP: 34.242.44.21
From: BBVA Confirming <Confirming.bbvaf@bbva.com>
Subject: BBVA Confirming - Aviso de pago
Attachment: Notificacion de transferencia de pago ES5720210104.pdf.lzh (contains "bbva confirming Aviso de pago EUR5780020210104.exe")

AgentTesla SMTP exfil server:
mail.insergejk.com:587

Intelligence


File Origin
# of uploads :
1
# of downloads :
270
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
bbva confirming Aviso de pago EUR5780020210104.exe
Verdict:
Suspicious activity
Analysis date:
2021-01-04 13:24:26 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Unauthorized injection to a recently created process
Creating a file
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains very large array initializations
C2 URLs / IPs found in malware configuration
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Moves itself to temp directory
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file access)
Yara detected AgentTesla
Yara detected AntiVM_3
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-01-04 10:08:05 UTC
AV detection:
21 of 29 (72.41%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
spyware
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: RenamesItself
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Reads data files stored by FTP clients
Unpacked files
SH256 hash:
02392a754fd967d6ac72ee206b6ac9c3b3aab634abc9c49edb46a6b81ee828e6
MD5 hash:
e0146592486d6d35633e9705d9d3407f
SHA1 hash:
f3272e85c2b6f406f98599161e8603784b475639
SH256 hash:
44106a7753790a12c522849b3f7da238337bd0342e5664021e25f79b2705ae9a
MD5 hash:
d43e8dcc8f8b23c144f820eaa9bdbee4
SHA1 hash:
41faa61eb543ac1386e59ef1e3c485a19458ff68
SH256 hash:
5dfc00ca20f0231c7c6a1321718d566adcbe3bddd9c14eaf89683f22304d3d02
MD5 hash:
dde00fe3a7bdc0e492dd48a4b9860431
SHA1 hash:
68f07c29551226720f6335291f8d368129c254df
SH256 hash:
d47467afa975229ce4f5ef3198476738cc8db90b07aac4028bb650f4ec71b1fe
MD5 hash:
fb93008b471148076b36a21b5a5ca615
SHA1 hash:
f47a63b1dd34f3493e420ad8217ec8e1282cacc6
SH256 hash:
63e62280fa0021dab031b2bc40e8ca3073dac61f0ded823f566eaba3405f05b5
MD5 hash:
f6d47868641fac42f8c3cdcbb10981cd
SHA1 hash:
faca20ae7358044170fd3e80b91cf7550ce4f7fe
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_AgentTesla_20200929
Author:abuse.ch
Description:Detects AgentTesla PE
Rule name:MALWARE_Win_AgentTeslaV3
Author:ditekSHen
Description:AgentTeslaV3 infostealer payload
Rule name:win_agent_tesla_v1
Author:Johannes Bader @viql
Description:detects Agent Tesla

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe 02392a754fd967d6ac72ee206b6ac9c3b3aab634abc9c49edb46a6b81ee828e6

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments