MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a2b3a285bc774b2ae54747886ce6f0a9babaf853e0be8c2cbef1a537d39d8195. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 18


Intelligence 18 IOCs YARA 20 File information Comments

SHA256 hash: a2b3a285bc774b2ae54747886ce6f0a9babaf853e0be8c2cbef1a537d39d8195
SHA3-384 hash: 4688aae2e9b9144555bace19fc2f9cd1ce9a5a606b4b596d5f3b199f315c6d9334601472c77abf080cb12fb95df2aa9c
SHA1 hash: bc37948e5ebd7ef9129fb28cc0bb1bbd4a4ccad6
MD5 hash: 7dfe0913c2bd18190768a49969b5bdf8
humanhash: nineteen-sad-golf-may
File name:COTAÇÃO para fornecedores em branco - termometro digital.exe
Download: download sample
Signature AgentTesla
File size:744'968 bytes
First seen:2024-06-10 22:33:09 UTC
Last seen:2024-06-10 23:23:31 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'647 x AgentTesla, 19'451 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 12288:CaCR5leZlNXNCT4CsprXgkVxZU7XfqwNV8p0eVKtj+RkR:r+erRaZs1Xgk7ZU7vdNKoh+M
Threatray 2'680 similar samples on MalwareBazaar
TLSH T127F423C157EC6352E9352E74A9E8E4FEF7B26242A1D4D58C299230CEC782F901139E5F
TrID 61.9% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.1% (.SCR) Windows screen saver (13097/50/3)
8.9% (.EXE) Win64 Executable (generic) (10523/12/4)
5.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.8% (.EXE) Win32 Executable (generic) (4504/4/1)
File icon (PE):PE icon
dhash icon 017896b3a3361821 (10 x Formbook, 9 x AgentTesla, 3 x SnakeKeylogger)
Reporter smica83
Tags:AgentTesla exe HUN

Intelligence


File Origin
# of uploads :
2
# of downloads :
564
Origin country :
HU HU
Vendor Threat Intelligence
Malware family:
agenttesla
ID:
1
File name:
a2b3a285bc774b2ae54747886ce6f0a9babaf853e0be8c2cbef1a537d39d8195.exe
Verdict:
Malicious activity
Analysis date:
2024-06-10 22:36:01 UTC
Tags:
evasion stealer agenttesla exfiltration smtp

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
96.5%
Tags:
Banker Encryption Execution Generic Network Static Kryptik Dexter
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Creating a file in the %AppData% directory
Enabling the 'hidden' option for recently created files
Adding an access-denied ACE
Сreating synchronization primitives
Creating a process with a hidden window
Creating a file in the %temp% directory
Launching a process
Creating a process from a recently created file
Creating a file
Using the Windows Management Instrumentation requests
DNS request
Connection attempt
Sending an HTTP GET request
Reading critical registry keys
Unauthorized injection to a recently created process
Unauthorized injection to a recently created process by context flags manipulation
Stealing user critical data
Adding an exclusion to Microsoft Defender
Enabling autorun by creating a file
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Adds a directory exclusion to Windows Defender
AI detected suspicious sample
Check if machine is in data center or colocation facility
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Contains functionality to log keystrokes (.Net Source)
Found malware configuration
Injects a PE file into a foreign processes
Installs a global keyboard hook
Loading BitLocker PowerShell Module
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Sigma detected: Scheduled temp file as task from temp location
Snort IDS alert for network traffic
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AgentTesla
Yara detected AntiVM3
Yara detected Generic Downloader
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1454866 Sample: COTA#U00c7#U00c3O para forn... Startdate: 11/06/2024 Architecture: WINDOWS Score: 100 44 mx-out05.natrohost.com 2->44 46 mail.elektronikkutu.com 2->46 48 ip-api.com 2->48 54 Snort IDS alert for network traffic 2->54 56 Found malware configuration 2->56 58 Malicious sample detected (through community Yara rule) 2->58 60 15 other signatures 2->60 8 COTA#U00c7#U00c3O para fornecedores em branco - termometro digital.exe 7 2->8         started        12 xvwuXirVRT.exe 5 2->12         started        signatures3 process4 file5 36 C:\Users\user\AppData\...\xvwuXirVRT.exe, PE32 8->36 dropped 38 C:\Users\...\xvwuXirVRT.exe:Zone.Identifier, ASCII 8->38 dropped 40 C:\Users\user\AppData\Local\...\tmp889C.tmp, XML 8->40 dropped 42 COTA#U00c7#U00c3O ...tro digital.exe.log, ASCII 8->42 dropped 62 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 8->62 64 Adds a directory exclusion to Windows Defender 8->64 66 Injects a PE file into a foreign processes 8->66 14 COTA#U00c7#U00c3O para fornecedores em branco - termometro digital.exe 14 2 8->14         started        18 powershell.exe 23 8->18         started        20 schtasks.exe 1 8->20         started        26 3 other processes 8->26 68 Multi AV Scanner detection for dropped file 12->68 70 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 12->70 72 Machine Learning detection for dropped file 12->72 22 xvwuXirVRT.exe 12->22         started        24 schtasks.exe 1 12->24         started        signatures6 process7 dnsIp8 50 ip-api.com 208.95.112.1, 49737, 49740, 80 TUT-ASUS United States 14->50 52 mx-out05.natrohost.com 94.73.188.44, 49739, 49741, 587 CIZGITR Turkey 14->52 74 Installs a global keyboard hook 14->74 76 Loading BitLocker PowerShell Module 18->76 28 WmiPrvSE.exe 18->28         started        30 conhost.exe 18->30         started        32 conhost.exe 20->32         started        78 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 22->78 80 Tries to steal Mail credentials (via file / registry access) 22->80 82 Tries to harvest and steal ftp login credentials 22->82 84 Tries to harvest and steal browser information (history, passwords, etc) 22->84 34 conhost.exe 24->34         started        signatures9 process10
Threat name:
ByteCode-MSIL.Trojan.SpyNoon
Status:
Malicious
First seen:
2024-06-10 22:34:06 UTC
File Type:
PE (.Net Exe)
Extracted files:
11
AV detection:
25 of 38 (65.79%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla execution keylogger spyware stealer trojan
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Looks up external IP address via web service
Checks computer location settings
Reads WinSCP keys stored on the system
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Command and Scripting Interpreter: PowerShell
AgentTesla
Unpacked files
SH256 hash:
849fb1339ec278ec634edec1a4c6d0b24f8da0bd54e2b2c11d990b063f65ac53
MD5 hash:
a1a0e3670b63e18565e1c00e93f50df3
SHA1 hash:
d87d3ee46d1d3fa89417874b7643a9432cf9c0bf
Detections:
AgentTesla win_agent_tesla_g2 INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients Agenttesla_type2 INDICATOR_SUSPICIOUS_Binary_References_Browsers INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients INDICATOR_SUSPICIOUS_EXE_SandboxHookingDLL INDICATOR_EXE_Packed_GEN01 INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store
SH256 hash:
1a1de9f3fe4c3a7ea7cd547cdd9d78b3873d6e243e544e5bb647452d6d9f6cfe
MD5 hash:
ceb52a5c98659e8905ea76737fe00c01
SHA1 hash:
bb7b30ff84d6aa26eaa0021c9fa3cd2c5a08e694
SH256 hash:
8410e68aa73c097fa539d73a0c90a694b9b5add704569f1ca15e02a498a5c098
MD5 hash:
926f8c7cc27e328dcf76ce536549b843
SHA1 hash:
50cda648e882f2b7324b711cb20ad3038d76b246
SH256 hash:
6243c709db7165f4a84036c0544b462ee9539412c61de6151a6aa18465659e48
MD5 hash:
5166d8930d5a1bf5a1738cc180587975
SHA1 hash:
4316633ea531432ff67776d1e59dcf8481a7cbbc
SH256 hash:
a2b3a285bc774b2ae54747886ce6f0a9babaf853e0be8c2cbef1a537d39d8195
MD5 hash:
7dfe0913c2bd18190768a49969b5bdf8
SHA1 hash:
bc37948e5ebd7ef9129fb28cc0bb1bbd4a4ccad6
Detections:
INDICATOR_KB_CERT_7c1118cbbadc95da3752c46e47a27438
Malware family:
AgentTesla
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:AgentTeslaV3
Author:ditekshen
Description:AgentTeslaV3 infostealer payload
Rule name:AgentTeslaV5
Author:ClaudioWayne
Description:AgentTeslaV5 infostealer payload
Rule name:Agenttesla_type2
Author:JPCERT/CC Incident Response Group
Description:detect Agenttesla in memory
Reference:internal research
Rule name:DebuggerCheck__RemoteAPI
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:INDICATOR_EXE_Packed_GEN01
Author:ditekSHen
Description:Detect packed .NET executables. Mostly AgentTeslaV4.
Rule name:INDICATOR_KB_CERT_7c1118cbbadc95da3752c46e47a27438
Author:ditekSHen
Description:Detects executables signed with stolen, revoked or invalid certificates
Rule name:INDICATOR_SUSPICIOUS_Binary_References_Browsers
Author:ditekSHen
Description:Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.
Rule name:INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store
Author:ditekSHen
Description:Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers
Rule name:INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients
Author:ditekSHen
Description:Detects executables referencing many email and collaboration clients. Observed in information stealers
Rule name:INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients
Author:ditekSHen
Description:Detects executables referencing many file transfer clients. Observed in information stealers
Rule name:INDICATOR_SUSPICIOUS_EXE_SandboxHookingDLL
Author:ditekSHen
Description:Detects binaries and memory artifacts referencing sandbox DLLs typically observed in sandbox evasion
Rule name:INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID
Author:ditekSHen
Description:Detects executables referencing Windows vault credential objects. Observed in infostealers
Rule name:malware_Agenttesla_type2
Author:JPCERT/CC Incident Response Group
Description:detect Agenttesla in memory
Reference:internal research
Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:PE_Digital_Certificate
Author:albertzsigovits
Rule name:pe_imphash
Rule name:PE_Potentially_Signed_Digital_Certificate
Author:albertzsigovits
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Windows_Trojan_AgentTesla_ebf431a8
Author:Elastic Security
Reference:https://www.elastic.co/security-labs/attack-chain-leads-to-xworm-and-agenttesla

File information


The table below shows additional information about this malware sample such as delivery method and external references.

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high

Comments