MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 12cddd49603b72f9a5723fb3d9fe469a31b9e7d23221ee2682776b91b71e2aa4. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 9


Intelligence 9 IOCs YARA 3 File information Comments

SHA256 hash: 12cddd49603b72f9a5723fb3d9fe469a31b9e7d23221ee2682776b91b71e2aa4
SHA3-384 hash: 0df5eb2d07a027c84664309d7aeaf71bf8aa6eaf08009649d497b9ed7dc4a619a5b565a6cd7877688a43e739cf31141f
SHA1 hash: 682a63dd6fef561dc2bc18a88b01edcd5d03b2a1
MD5 hash: 3dc30a885596e26e3880d3756721db71
humanhash: nine-nuts-iowa-cola
File name:ORDINE N°200040100220.exe
Download: download sample
Signature AgentTesla
File size:563'200 bytes
First seen:2020-10-02 09:27:38 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'666 x AgentTesla, 19'479 x Formbook, 12'209 x SnakeKeylogger)
ssdeep 12288:lBXmgpw57A/6ALrSWDLW9NA5EP+a+NrQN00aoRmvV:7ASZXPdWl+NMNaoRM
Threatray 10'661 similar samples on MalwareBazaar
TLSH C6C4D03D26A89B13CD7E41751831130871F1D16B2221EB59FFEC94BE16E1B719B323AA
Reporter abuse_ch
Tags:AgentTesla exe


Avatar
abuse_ch
Malspam distributing AgentTesla:

From: Novasidera Reception <receptlon@novasidera.com>
Subject: ORDINE N°20/0040/100220
Attachment: ORDINE N°200040100220.iso (contains "ORDINE N°200040100220.exe")

Intelligence


File Origin
# of uploads :
1
# of downloads :
113
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Creating a window
Unauthorized injection to a recently created process
Creating a file
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Found malware configuration
Injects a PE file into a foreign processes
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file access)
Yara detected AgentTesla
Yara detected AntiVM_3
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2020-10-02 08:12:31 UTC
AV detection:
21 of 29 (72.41%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
keylogger stealer spyware trojan family:agenttesla
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla Payload
AgentTesla
Unpacked files
SH256 hash:
12cddd49603b72f9a5723fb3d9fe469a31b9e7d23221ee2682776b91b71e2aa4
MD5 hash:
3dc30a885596e26e3880d3756721db71
SHA1 hash:
682a63dd6fef561dc2bc18a88b01edcd5d03b2a1
SH256 hash:
943000bf9e3f7a22183e2abc9eb0fe80feee2fff74c37964bc6702bbc6fe3870
MD5 hash:
8824f2621e779aa6ca5101bc1ddce9ab
SHA1 hash:
5a12b477aac22db28f738b091377ef4522be8e44
Detections:
win_agent_tesla_w1
SH256 hash:
4bfff5bab78d675c7e6c90b4f215800ca17f9b4c05d1d762cd6b61033c01a770
MD5 hash:
1ffa97137b29f0be8b362278f37443cb
SHA1 hash:
9f3b92a9c1258dea943effb5cfb0e83a5dd5fd3d
SH256 hash:
108e1552762d1d1fb48fe198362ed286bd52b259e05a08b841665beaae3d00f5
MD5 hash:
05866e531819bcae3bc2e67e30641d39
SHA1 hash:
d7d204c5ce25a44cb7aaffadc7c50a524a61048d
SH256 hash:
08526b4263e2b012cb28c0e55b13407c570ff07675108838c8d49298db6c5561
MD5 hash:
909e1c629f983a530f3bfc242bd7b457
SHA1 hash:
feee3cce299468575c8e97da81e585c2787e0683
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Agenttesla_type2
Author:JPCERT/CC Incident Response Group
Description:detect Agenttesla in memory
Reference:internal research
Rule name:CAP_HookExKeylogger
Author:Brian C. Bell -- @biebsmalwareguy
Reference:https://github.com/DFIRnotes/rules/blob/master/CAP_HookExKeylogger.yar
Rule name:win_agent_tesla_w1
Author:govcert_ch
Description:Detect Agent Tesla based on common .NET code sequences

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe 12cddd49603b72f9a5723fb3d9fe469a31b9e7d23221ee2682776b91b71e2aa4

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments