MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c3bfcfa385e249eb8555dbd0e557d7dcf78723fe833b978d87dc3177595cdb6d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 11


Intelligence 11 IOCs YARA File information Comments 1

SHA256 hash: c3bfcfa385e249eb8555dbd0e557d7dcf78723fe833b978d87dc3177595cdb6d
SHA3-384 hash: 28af7d06bae07a18dbcd87e6b06f421e00db811e32e67cce80cfd2b41f6a639b603bca271cd9e22baa7d59ebee1f2905
SHA1 hash: 0fd121e69f6273769f402018d172cf3d184df405
MD5 hash: d28ebc3a8492ad81a5241356c3f8f799
humanhash: stream-illinois-avocado-pennsylvania
File name:d28ebc3a8492ad81a5241356c3f8f799
Download: download sample
Signature AgentTesla
File size:956'928 bytes
First seen:2021-07-20 09:21:21 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'747 x AgentTesla, 19'638 x Formbook, 12'244 x SnakeKeylogger)
ssdeep 12288:JfQSyvUIZbVlBPI2VBProWUX2QpDPdCrW5SSCYccIIL9kR0AZz+SviMereQh17l5:mvDBlBPIOBPHUGQYW5HCYxpkRtDky44
Threatray 7'073 similar samples on MalwareBazaar
TLSH T1A215F1663227A114DC3883F51C29C1B16BFEAC2A562CC27C2AC8ED7F7DB36785AD0541
Reporter zbetcheckin
Tags:32 AgentTesla exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
121
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Shipping Documents .doc
Verdict:
Malicious activity
Analysis date:
2021-07-20 09:01:39 UTC
Tags:
exploit CVE-2017-11882

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Found malware configuration
Injects a PE file into a foreign processes
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file access)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AgentTesla
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-07-19 08:03:11 UTC
AV detection:
17 of 28 (60.71%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger spyware stealer trojan
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
AgentTesla Payload
AgentTesla
Unpacked files
SH256 hash:
b1f4608444130e2c77e2f93edebf0499a3e614216dd6bab8cf7761701678a9f1
MD5 hash:
0140ffc79316e33aa496adbc23c14a2c
SHA1 hash:
b46efa35f9fbf2e867ae6f429c1b47333c2fff70
SH256 hash:
c23adc84033d459349f6f568ed1a497af2ae291b208cd227f7dd47666a23300c
MD5 hash:
ec63a82eb4c29e00a381369142a7d454
SHA1 hash:
6fa7d75ac0b9dfa2264af0f475d100c4711d42e7
SH256 hash:
83d9e44d9a311ea6fdbcbd09fdc816a2067806dcacf24beb5ee786191b1a3ea1
MD5 hash:
b1a7b752b6638ee03cffe5a1dde9213e
SHA1 hash:
52d215a173d2f293990f8c12fc7f4a86330a29cb
SH256 hash:
c7ba80e5e3fe4b084b4895679e22d7792576c5ff3cfc32818d3b190177ca9d68
MD5 hash:
7fa4b309b76c61e114f60205a2ccc795
SHA1 hash:
2371517ce7880ac9a6a8c580eac62fbd7b234aaa
SH256 hash:
c3bfcfa385e249eb8555dbd0e557d7dcf78723fe833b978d87dc3177595cdb6d
MD5 hash:
d28ebc3a8492ad81a5241356c3f8f799
SHA1 hash:
0fd121e69f6273769f402018d172cf3d184df405
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AgentTesla

Executable exe c3bfcfa385e249eb8555dbd0e557d7dcf78723fe833b978d87dc3177595cdb6d

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2021-07-20 09:21:22 UTC

url : hxxp://maritradeshipplng.com/wayss/okitooo.exe