MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 3c32f39b40085f624b670e46aad9b762c0e379332595c13480a700c320474209. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 12


Intelligence 12 IOCs YARA 6 File information Comments

SHA256 hash: 3c32f39b40085f624b670e46aad9b762c0e379332595c13480a700c320474209
SHA3-384 hash: f8d374f875666363e0c7fe8e0a89fe2dfb4db7a24fa5d2fbecb1ba0e2d27761b88609acf7760cea6098b180250141016
SHA1 hash: 65da75a132337d7109c7dc2191150e2174dda001
MD5 hash: 01a0685f1953709cf113555a93263b09
humanhash: beer-seven-connecticut-six
File name:01a0685f1953709cf113555a93263b09.exe
Download: download sample
Signature AgentTesla
File size:447'400 bytes
First seen:2022-02-08 01:44:06 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 099c0646ea7282d232219f8807883be0 (476 x Formbook, 210 x Loki, 107 x AgentTesla)
ssdeep 6144:hwyYebb6PI9YBJekrgHp2pdfkLuCOITfBwfmCytb9SaJGEroJ6QpT:pYebWwyBJyApdMimZwfmpvSOA9
Threatray 17'155 similar samples on MalwareBazaar
TLSH T18194A19D9C5A4C4FDC7645780B7EA21ABE36AA45D3832D3DC114BDDB84E13B8A4CAF40
File icon (PE):PE icon
dhash icon 82c0c4d4c4c4c482 (1 x AgentTesla)
Reporter abuse_ch
Tags:AgentTesla exe


Avatar
abuse_ch
AgentTesla SMTP exfil server:
smtp.ancorabrasil.com.br:587

Intelligence


File Origin
# of uploads :
1
# of downloads :
166
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a file in the %temp% directory
Creating a file
Unauthorized injection to a recently created process
Creating a window
DNS request
Using the Windows Management Instrumentation requests
Sending a custom TCP request
Moving of the original file
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
control.exe overlay packed shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains very large array initializations
Detected unpacking (creates a PE file in dynamic memory)
Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors)
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Moves itself to temp directory
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected AgentTesla
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-02-07 06:50:55 UTC
File Type:
PE (Exe)
Extracted files:
4
AV detection:
21 of 43 (48.84%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: RenamesItself
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in Windows directory
Suspicious use of SetThreadContext
Loads dropped DLL
AgentTesla Payload
AgentTesla
Unpacked files
SH256 hash:
bc8ae66b366f20500a6b7ca80f1e435e8b736655a1afd6659d4bce8e5a43497a
MD5 hash:
599213520c4e3f7fdb6ef0f97348b15f
SHA1 hash:
75ce6a1f281cf791180edafb4f50aab61f8bcec8
SH256 hash:
3c32f39b40085f624b670e46aad9b762c0e379332595c13480a700c320474209
MD5 hash:
01a0685f1953709cf113555a93263b09
SHA1 hash:
65da75a132337d7109c7dc2191150e2174dda001
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_AgentTesla_20200929
Author:abuse.ch
Description:Detects AgentTesla PE
Rule name:AgentTeslaV3
Author:ditekshen
Description:AgentTeslaV3 infostealer payload
Rule name:MALWARE_Win_AgentTeslaV3
Author:ditekSHen
Description:AgentTeslaV3 infostealer payload
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:win_agent_tesla_v1
Author:Johannes Bader @viql
Description:detects Agent Tesla

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AgentTesla

Executable exe 3c32f39b40085f624b670e46aad9b762c0e379332595c13480a700c320474209

(this sample)

  
Delivery method
Distributed via web download

Comments