MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 3a5f381fa6d370c0f99e7c9125707d7b6b729a3facb757fb0f1011d122cd874a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 14


Intelligence 14 IOCs YARA 2 File information Comments

SHA256 hash: 3a5f381fa6d370c0f99e7c9125707d7b6b729a3facb757fb0f1011d122cd874a
SHA3-384 hash: c9b8a4ab6bc72602a5356894e9c0e4bbfc647bb0696d48f0e7a7c82a4ce1b16701ed683750bbc81e5261fc393717444b
SHA1 hash: 443f057ff1bbfd6927fc77a9ba83c43ede0e572c
MD5 hash: f270bfa4eeb8335c3bd1630046489123
humanhash: may-tango-asparagus-yellow
File name:Updated Statement of accounts.exe
Download: download sample
Signature AgentTesla
File size:458'752 bytes
First seen:2022-01-27 14:48:07 UTC
Last seen:2022-01-28 07:34:14 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'666 x AgentTesla, 19'479 x Formbook, 12'209 x SnakeKeylogger)
ssdeep 6144:wCKAgO+Q45IX8LhyTatauC2ud9Qrm40apHrvtR/ZfsKHdpxGMmL5JG1o4Jh4lP7W:wSIau7udqy4pHjXpxGMmnIoMKCqq0Q
Threatray 14'508 similar samples on MalwareBazaar
TLSH T17BA4F13571EAC151F01F9EB50AACFDA4037231A3A9C65D350B9E2246C7ECF952E8864F
Reporter James_inthe_box
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
182
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Updated Statement of accounts.exe
Verdict:
Malicious activity
Analysis date:
2022-01-27 22:31:09 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
DNS request
Сreating synchronization primitives
Launching a process
Creating a process with a hidden window
Using the Windows Management Instrumentation requests
Creating a file in the %AppData% directory
Enabling the 'hidden' option for recently created files
Adding an access-denied ACE
Creating a file in the %temp% directory
Creating a process from a recently created file
Unauthorized injection to a recently created process
Creating a file
Enabling autorun by creating a file
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
control.exe fareit obfuscated packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Behaviour
Behavior Graph:
n/a
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-01-27 09:58:38 UTC
File Type:
PE (.Net Exe)
Extracted files:
6
AV detection:
20 of 28 (71.43%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection evasion keylogger persistence spyware stealer trojan
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Adds Run key to start application
Maps connected drives based on registry
Checks BIOS information in registry
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Looks for VMWare Tools registry key
AgentTesla Payload
Looks for VirtualBox Guest Additions in registry
AgentTesla
Malware Config
C2 Extraction:
https://api.telegram.org/bot1562684159:AAF0RHsedAMUFPfvPk6IyrreCEPxQ_b3Y3g/sendDocument
Unpacked files
SH256 hash:
b4ca3f8fba4b3534a4df4726bbc41177d6129189d3d7fb2e6ab8276ed903db00
MD5 hash:
4dabe82b2abb34bf465ca25c32e0dbe5
SHA1 hash:
a76bf02dee5cc6cbdf9f1866ea09bdbc38adbcd6
SH256 hash:
5247926388ed51a1178cb1de85bc5df1443c240ace43d7d9386edf8d7fceec02
MD5 hash:
9a6cb543f17cc6f61c016dbc8a331bc2
SHA1 hash:
62210e9d0f4d5b8101886a336feb3e1ae0eaf824
SH256 hash:
dfe55b2c476b36585626ac141b0c4d052929ba6799fa58e61d3f26d224466649
MD5 hash:
cb7ddb4f43c14139c95461c26ac671b7
SHA1 hash:
36a8c53285c79f55fe6acadfef47bfdff3bdf9e3
SH256 hash:
3a5f381fa6d370c0f99e7c9125707d7b6b729a3facb757fb0f1011d122cd874a
MD5 hash:
f270bfa4eeb8335c3bd1630046489123
SHA1 hash:
443f057ff1bbfd6927fc77a9ba83c43ede0e572c
Malware family:
Agent Tesla v3
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments