MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ccd3b1025026f005eab390a02815e3689f879ea7ad985f5aa760b208d4f27318. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 12


Intelligence 12 IOCs YARA 2 File information Comments

SHA256 hash: ccd3b1025026f005eab390a02815e3689f879ea7ad985f5aa760b208d4f27318
SHA3-384 hash: 89eaf2fdc1fada90f75399328e1ad0cd7773ec71ea74c2df48d06854a0401ea6da57209675e9c5a6d45c0ff9f14d9bcd
SHA1 hash: 679b57cb256d0016ba67b08200d45e777c17d1e6
MD5 hash: 1436cd33a0c8021f1767595e1b6f3f13
humanhash: dakota-three-bakerloo-december
File name:1436cd33a0c8021f1767595e1b6f3f13.exe
Download: download sample
Signature AgentTesla
File size:457'728 bytes
First seen:2022-01-12 11:32:57 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'650 x AgentTesla, 19'462 x Formbook, 12'203 x SnakeKeylogger)
ssdeep 12288:neBG7gTnPuYbEWFYWI/dNo4hh4NuXH3qmi5PxXtGG:eQeusE/dNo1Nmami5DGG
TLSH T10CA4125497EC9327DD6D4BB5A5A4127003F0E7467513CA5E8DC0ABE73C8BF881182BBA
File icon (PE):PE icon
dhash icon b3b3333969693b3b (69 x Formbook, 63 x AgentTesla, 26 x Loki)
Reporter abuse_ch
Tags:AgentTesla exe


Avatar
abuse_ch
AgentTesla SMTP exfil server:
mail.medicare-equipment.com:587

Intelligence


File Origin
# of uploads :
1
# of downloads :
272
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
1436cd33a0c8021f1767595e1b6f3f13.exe
Verdict:
Suspicious activity
Analysis date:
2022-01-12 11:38:52 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
DNS request
Sending a custom TCP request
Unauthorized injection to a recently created process
Creating a file
Gathering data
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
.NET source code contains very large array initializations
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected AgentTesla
Yara detected AntiVM3
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-01-12 11:33:10 UTC
File Type:
PE (.Net Exe)
Extracted files:
8
AV detection:
20 of 28 (71.43%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla Payload
AgentTesla
Unpacked files
SH256 hash:
e83d427c24934475cc19eb93d6a9280554739ac6182890c4489a1eb6700f0d05
MD5 hash:
3ad3646c37f070673b0735f6e6596252
SHA1 hash:
b123907ee8e30b3fbd4bb1cc7a88bcd4a581ebaa
SH256 hash:
f65f8479c95faaa0cc86a7a4f9ebe668b7c0926d5ca39ad4db9a9dcf06c5f32f
MD5 hash:
7630c525f7846f4a3be204a5144ba73b
SHA1 hash:
9cad0af8ab9179b5ce1d217f271d22d0d10382b6
SH256 hash:
9ba2a103f994818d3363e01e3e29ff7fd922b66a14d175bb111c8e89734ed140
MD5 hash:
aa05ca969547ded1ebc5a04d94b1f803
SHA1 hash:
7f5bf122de60e716fe52bca12b7bd8c0c45fc320
SH256 hash:
ccd3b1025026f005eab390a02815e3689f879ea7ad985f5aa760b208d4f27318
MD5 hash:
1436cd33a0c8021f1767595e1b6f3f13
SHA1 hash:
679b57cb256d0016ba67b08200d45e777c17d1e6
Malware family:
Agent Tesla
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AgentTesla

Executable exe ccd3b1025026f005eab390a02815e3689f879ea7ad985f5aa760b208d4f27318

(this sample)

  
Delivery method
Distributed via web download

Comments