MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 3fee0d32925b8e8b2525e9b697ef141fe0635570ad42cc8b9fd0819913983db8. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 13


Intelligence 13 IOCs YARA 2 File information Comments

SHA256 hash: 3fee0d32925b8e8b2525e9b697ef141fe0635570ad42cc8b9fd0819913983db8
SHA3-384 hash: 0d0d2c0c7395a0679008ecff1faa3536534386209e172e265da45618cbf5798bbfeb64ffb588a7a8903d01ffc3761656
SHA1 hash: c236c5b30def8c69b9af1a64da625129a1768299
MD5 hash: 0b1ebe1a5c6aa9677a76cffad19cd7ea
humanhash: carpet-connecticut-autumn-happy
File name:DHL Delivery Invoice.pdf.exe
Download: download sample
Signature AgentTesla
File size:900'096 bytes
First seen:2022-03-15 07:28:01 UTC
Last seen:2022-03-15 10:15:05 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'660 x AgentTesla, 19'469 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 24576:samlwOU/fALyhS+0dEseBx/T3nLDrG8h/ZnF:saIfU/kuv0msElf7hRn
Threatray 16'432 similar samples on MalwareBazaar
TLSH T1CA15129A73E45F82F87ACBFA9836191053B6B4290509E74D5DD270DB19F3F0183A0BA7
Reporter lowmal3
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
228
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
DHL Delivery Invoice.pdf.exe
Verdict:
Malicious activity
Analysis date:
2022-03-15 07:51:06 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Creating a file in the %AppData% directory
Enabling the 'hidden' option for recently created files
Adding an access-denied ACE
Сreating synchronization primitives
Creating a process from a recently created file
Creating a process with a hidden window
Creating a file in the %temp% directory
Launching a process
Creating a file
Enabling autorun by creating a file
Unauthorized injection to a system process
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
obfuscated packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large array initializations
Adds a directory exclusion to Windows Defender
Found malware configuration
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sigma detected: Bad Opsec Defaults Sacrificial Processes With Improper Arguments
Sigma detected: Suspicious Add Scheduled Task From User AppData Temp
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses an obfuscated file name to hide its real file extension (double extension)
Uses schtasks.exe or at.exe to add and modify task schedules
Writes to foreign memory regions
Yara detected AgentTesla
Yara detected AntiVM3
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-03-15 05:54:00 UTC
File Type:
PE (.Net Exe)
Extracted files:
15
AV detection:
22 of 27 (81.48%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger spyware stealer trojan
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Checks computer location settings
AgentTesla Payload
AgentTesla
Unpacked files
SH256 hash:
1526d206ab8ab53ad7fc9a4210e07a99f1a4225350d41135316c070471a9cc92
MD5 hash:
cca7aa07befeb0192c2dba81bf5007c1
SHA1 hash:
bf756256ca6068a2faef6b6f8b9ba9941cfc5e3e
SH256 hash:
4ffb59b76867dc3ee5df8b1476a82043c8bbfa9679aa90a2e4b937292b3722b8
MD5 hash:
fc6d91ff314356715f5c76ba61240c9f
SHA1 hash:
aac8291f9af1c2e18b8302550ee4d1c96120949a
SH256 hash:
55de082f2bf151cf546a351dfb22dda1d6bd4051000aa449cd1006b3366d7f07
MD5 hash:
7b4f9784784f9541b0cb052658626e7c
SHA1 hash:
820f04b9436477a5ae470dd095ff8f0d331098b3
SH256 hash:
d6f15214721f6e1cbed83ccf945c280e376fc9aa5e45bd8b6111bf2e2db79ae0
MD5 hash:
b353e277b7f1c5ac76c7543621147a47
SHA1 hash:
60a88923e7a839f764938c4291c1d8edd7790c5d
SH256 hash:
3fee0d32925b8e8b2525e9b697ef141fe0635570ad42cc8b9fd0819913983db8
MD5 hash:
0b1ebe1a5c6aa9677a76cffad19cd7ea
SHA1 hash:
c236c5b30def8c69b9af1a64da625129a1768299
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe 3fee0d32925b8e8b2525e9b697ef141fe0635570ad42cc8b9fd0819913983db8

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments