MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 3d720b8602bbd7f3ae96869336ab23aa357180499b278df6631cb5d5ce645130. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 9


Intelligence 9 IOCs YARA 2 File information Comments

SHA256 hash: 3d720b8602bbd7f3ae96869336ab23aa357180499b278df6631cb5d5ce645130
SHA3-384 hash: 58c6662114c2ab04d7551e1f8f443b0e21a7e5303129d6fba4227f9e09933d22f1a6b7ae6d0bb1341d0d6b13cbf5831b
SHA1 hash: 00d483ac07d85e89f9b367147a3f222180b04686
MD5 hash: 6bf6e6b8ddc7518e1c6d4578e42009a7
humanhash: hotel-echo-florida-steak
File name:cotización.PDF.bat
Download: download sample
Signature AgentTesla
File size:627'712 bytes
First seen:2020-10-17 06:33:00 UTC
Last seen:2020-10-17 08:03:47 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'740 x AgentTesla, 19'602 x Formbook, 12'241 x SnakeKeylogger)
ssdeep 12288:f4JR9XYvL2cNPGB4g4J6bCO1AHEr0iaHwZD/fp2WLLWWjENjJh47n1:+R9XpOP7cbCQAHBiaQZzkWL6WjENf4Z
Threatray 643 similar samples on MalwareBazaar
TLSH 08D4C0217759AF50E0BD4337A4A4582093FAEC479732C23F7CE932CE9AA5BE45122707
Reporter abuse_ch
Tags:AgentTesla bat


Avatar
abuse_ch
Malspam distributing AgentTesla:

HELO: smarthost1.gohsphere.com
Sending IP: 173.0.129.225
From: contabilidad <calidad@serviseguros.com.ec>
Subject: RE: cotización MEXICO
Attachment: cotización.img (contains "cotización.PDF.bat")

AgentTesla SMTP exfil server:
mail.soin3.com:587

Intelligence


File Origin
# of uploads :
2
# of downloads :
95
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Creating a window
Unauthorized injection to a recently created process
Creating a file
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Found malware configuration
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sigma detected: Suspicious Double Extension
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file access)
Uses an obfuscated file name to hide its real file extension (double extension)
Yara detected AgentTesla
Yara detected AntiVM_3
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Infostealer.Stelega
Status:
Malicious
First seen:
2020-10-16 17:02:52 UTC
AV detection:
21 of 29 (72.41%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
spyware keylogger trojan stealer family:agenttesla
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla
Unpacked files
SH256 hash:
3d720b8602bbd7f3ae96869336ab23aa357180499b278df6631cb5d5ce645130
MD5 hash:
6bf6e6b8ddc7518e1c6d4578e42009a7
SHA1 hash:
00d483ac07d85e89f9b367147a3f222180b04686
SH256 hash:
a9e465f34999b7e2c044c34ba37f4002738e7b6ec037382ab29f2bb616611575
MD5 hash:
c94fe3ed11b14351875243e7867643ea
SHA1 hash:
6dde5d2a5ec40ee19a0b4f96a991de899ab84fbe
SH256 hash:
cf5f80e8bd173876d58a8bbb24c42b53b33c4ed09eda50c795a6fe405e9eba36
MD5 hash:
aadcb1b10e562f6e39fdd71dd3476891
SHA1 hash:
7d618f6704e8c8f5bb9d8deace7379f143fd9870
SH256 hash:
53d95a78d8d86a88dd76e4d8dad0a2cc7a7ddef1288ecd77b9dc9e8252956077
MD5 hash:
bde6310f8dfe934d65a3e0c2a7ca1789
SHA1 hash:
b9952ac8e67079b8c09d538e413bc5f4f3e6f542
SH256 hash:
13468d02357b6c5863d1a40bf6f823594eefe5b593270ef101a7aae0221021a7
MD5 hash:
f08798f571f9da21a47fd1862c2f5292
SHA1 hash:
e3ab85f56e9d4ab27d2a4599fc148c7e9383f7fe
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_AgentTesla_20200929
Author:abuse.ch
Description:Detects AgentTesla PE
Rule name:win_agent_tesla_v1
Author:Johannes Bader @viql
Description:detects Agent Tesla

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe 3d720b8602bbd7f3ae96869336ab23aa357180499b278df6631cb5d5ce645130

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments