MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 3813d5fe541f008c96f3a0f367113a1fa3c047f08815fcd8335c4b829523ca28. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 6


Intelligence 6 IOCs YARA 4 File information Comments

SHA256 hash: 3813d5fe541f008c96f3a0f367113a1fa3c047f08815fcd8335c4b829523ca28
SHA3-384 hash: 3b3d3408c77c61d5830fedef486e8928038d2180dca5a5a4a0626432eb38ac144eef786ce6b6c25424fb31e0e8fc9590
SHA1 hash: 9705b79f172f482dfb2bd1226ad76e33a8faae48
MD5 hash: 0b905059a8a8faf28142432aa54b9f3f
humanhash: sink-ink-july-west
File name:PRODUCT SPECIFICATION.exe
Download: download sample
Signature AgentTesla
File size:1'015'296 bytes
First seen:2020-11-07 22:40:57 UTC
Last seen:2020-11-08 06:22:09 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'647 x AgentTesla, 19'451 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 12288:qKDtKOBoV6680HeCi7CcbLQfAEyESU7Xb9Pt4qIZ5paiskcTP86sBGXfcG/MwqA:qKDbBoV7hef28Q0ESeb9PtaZ/xsf
Threatray 2'104 similar samples on MalwareBazaar
TLSH 0525AEE97241F69FC80F443FF84B2C619394DB2E96EA810792C7711D167C6CE9AAC0D6
Reporter GovCERT_CH
Tags:AgentTesla

Intelligence


File Origin
# of uploads :
3
# of downloads :
126
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Creating a window
Using the Windows Management Instrumentation requests
Creating a file
Threat name:
ByteCode-MSIL.Spyware.Noon
Status:
Malicious
First seen:
2020-11-07 18:45:29 UTC
File Type:
PE (.Net Exe)
Extracted files:
4
AV detection:
26 of 29 (89.66%)
Threat level:
  2/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
evasion persistence family:agenttesla keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Modifies service
Suspicious use of SetThreadContext
Maps connected drives based on registry
Checks BIOS information in registry
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Looks for VMWare Tools registry key
Looks for VirtualBox Guest Additions in registry
AgentTesla
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_AgentTesla_20200929
Author:abuse.ch
Description:Detects AgentTesla PE
Rule name:Embedded_PE
Rule name:win_agent_tesla_v1
Author:Johannes Bader @viql
Description:detects Agent Tesla

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe 3813d5fe541f008c96f3a0f367113a1fa3c047f08815fcd8335c4b829523ca28

(this sample)

  
Dropped by
AgentTesla
  
Delivery method
Distributed via e-mail attachment

Comments