MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 8f3ad5ccb61c668f7fbbc009cf0ea27396dd4fe80c0adb7b6daa86b136308252. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 9


Intelligence 9 IOCs YARA 3 File information Comments

SHA256 hash: 8f3ad5ccb61c668f7fbbc009cf0ea27396dd4fe80c0adb7b6daa86b136308252
SHA3-384 hash: 25e0f15f263c960761fdb518174c15ddeccf399c1be539fd527c6f46110525629356fc0dce25308ec5780b5a85504fab
SHA1 hash: 1a058016db7455eba9c30c7724c55343a1ec5e2b
MD5 hash: e64e479d2ab743321b3de2107b8b35a9
humanhash: violet-butter-florida-chicken
File name:Ref-080720.exe
Download: download sample
Signature AgentTesla
File size:541'696 bytes
First seen:2020-08-08 08:15:04 UTC
Last seen:2020-08-08 08:54:51 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:iEiYxL2PH4hNh3Xsv5kC3xncf1TB/FCzJgrpiA:iEPL44hNh3UW0xnETB/hQA
Threatray 10'665 similar samples on MalwareBazaar
TLSH BCB4DF543EEE9F65C5FB8ABE6CCD3C304E6DB0C35172D63E784DA16C20253609CA9269
Reporter abuse_ch
Tags:AgentTesla exe


Avatar
abuse_ch
Malspam distributing AgentTesla:

HELO: ucmchile.cl
Sending IP: 185.222.57.157
From: Sandra Caro <scaro@ucmchile.cl>
Subject: Re: DEVOLUCIÓN DE PAGO TT (Ref No.08072020)
Attachment: Ref-080720.pdf.gz (contains "Ref-080720.exe")

Intelligence


File Origin
# of uploads :
2
# of downloads :
90
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Creating a file in the %AppData% directory
Creating a file in the %temp% directory
Launching a process
Creating a process with a hidden window
Deleting a recently created file
Unauthorized injection to a recently created process
Creating a file
Using the Windows Management Instrumentation requests
Enabling autorun by creating a file
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sigma detected: Scheduled temp file as task from temp location
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file access)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AgentTesla
Yara detected AntiVM_3
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 260122 Sample: Ref-080720.exe Startdate: 08/08/2020 Architecture: WINDOWS Score: 100 31 Found malware configuration 2->31 33 Sigma detected: Scheduled temp file as task from temp location 2->33 35 Yara detected AgentTesla 2->35 37 5 other signatures 2->37 7 Ref-080720.exe 7 2->7         started        process3 file4 19 C:\Users\user\AppData\Roaming\xegzTOXr.exe, PE32 7->19 dropped 21 C:\Users\...\xegzTOXr.exe:Zone.Identifier, ASCII 7->21 dropped 23 C:\Users\user\AppData\Local\...\tmp2992.tmp, XML 7->23 dropped 25 C:\Users\user\AppData\...\Ref-080720.exe.log, ASCII 7->25 dropped 39 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 7->39 41 Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines) 7->41 43 Injects a PE file into a foreign processes 7->43 45 Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent) 7->45 11 Ref-080720.exe 4 7->11         started        15 schtasks.exe 1 7->15         started        signatures5 process6 dnsIp7 27 smtp.yandex.ru 77.88.21.158, 49737, 587 YANDEXRU Russian Federation 11->27 29 smtp.yandex.com 11->29 47 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 11->47 49 Tries to steal Mail credentials (via file access) 11->49 51 Tries to harvest and steal ftp login credentials 11->51 53 Tries to harvest and steal browser information (history, passwords, etc) 11->53 17 conhost.exe 15->17         started        signatures8 process9
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2020-08-08 08:16:13 UTC
AV detection:
22 of 29 (75.86%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
keylogger stealer spyware trojan family:agenttesla
Behaviour
Suspicious behavior: EnumeratesProcesses
Creates scheduled task(s)
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Reads user/profile data of local email clients
Reads data files stored by FTP clients
Reads user/profile data of web browsers
AgentTesla Payload
AgentTesla
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Agenttesla_type2
Author:JPCERT/CC Incident Response Group
Description:detect Agenttesla in memory
Reference:internal research
Rule name:CAP_HookExKeylogger
Author:Brian C. Bell -- @biebsmalwareguy
Reference:https://github.com/DFIRnotes/rules/blob/master/CAP_HookExKeylogger.yar
Rule name:win_agent_tesla_w1
Author:govcert_ch
Description:Detect Agent Tesla based on common .NET code sequences

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe 8f3ad5ccb61c668f7fbbc009cf0ea27396dd4fe80c0adb7b6daa86b136308252

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments