MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 d3df2bdbc9bc3062d1432c39acb8d3340b33424ba2a1d4aae43d762af636dc5c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 12


Intelligence 12 IOCs YARA 5 File information Comments 1

SHA256 hash: d3df2bdbc9bc3062d1432c39acb8d3340b33424ba2a1d4aae43d762af636dc5c
SHA3-384 hash: c38ed1d1f3e686c341ef85457bafb9e20c6e817087eeb47aa84dd6fa4a163e2e278666d260bb94a6d8442d894299ff90
SHA1 hash: f2ad4c50a91ad7c9f2784cc837c7586af4c3bd3b
MD5 hash: 5306e61aee9c3fc79050f590ae6e107a
humanhash: tennessee-lactose-four-sierra
File name:5306e61aee9c3fc79050f590ae6e107a
Download: download sample
Signature AgentTesla
File size:888'832 bytes
First seen:2022-12-23 06:23:02 UTC
Last seen:2022-12-23 07:28:42 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'666 x AgentTesla, 19'479 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 24576:AiFdELpCybniAU6eFQ5iWWKLaZ9s5fbiCdH80:bFdELpCybniAU6eFmGKLa9s5feC
Threatray 5'742 similar samples on MalwareBazaar
TLSH T17215060BAA7C9A10E6A1E2750B474EC700A5F70613A5DBC8625FFD32B0E86753764EC7
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Reporter zbetcheckin
Tags:32 AgentTesla exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
178
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
agenttesla
ID:
1
File name:
5306e61aee9c3fc79050f590ae6e107a
Verdict:
Malicious activity
Analysis date:
2022-12-23 06:25:28 UTC
Tags:
agenttesla

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large array initializations
.NET source code contains very large strings
Hides that the sample has been downloaded from the Internet (zone.identifier)
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
May check the online IP address of the machine
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected AgentTesla
Yara detected AntiVM3
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 772611 Sample: 69ReCXTrOv.exe Startdate: 23/12/2022 Architecture: WINDOWS Score: 100 51 Malicious sample detected (through community Yara rule) 2->51 53 Multi AV Scanner detection for submitted file 2->53 55 Yara detected AgentTesla 2->55 57 6 other signatures 2->57 6 69ReCXTrOv.exe 3 2->6         started        10 RMBJLaF.exe 3 2->10         started        12 RMBJLaF.exe 2 2->12         started        process3 file4 25 C:\Users\user\AppData\...\69ReCXTrOv.exe.log, ASCII 6->25 dropped 59 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 6->59 61 May check the online IP address of the machine 6->61 63 Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines) 6->63 14 69ReCXTrOv.exe 17 6 6->14         started        65 Multi AV Scanner detection for dropped file 10->65 67 Machine Learning detection for dropped file 10->67 69 Injects a PE file into a foreign processes 10->69 19 RMBJLaF.exe 14 3 10->19         started        21 RMBJLaF.exe 3 12->21         started        23 RMBJLaF.exe 12->23         started        signatures5 process6 dnsIp7 31 api4.ipify.org 64.185.227.156, 443, 49695, 49697 WEBNXUS United States 14->31 33 server320.web-hosting.com 198.54.121.225, 25, 49696, 49699 NAMECHEAP-NETUS United States 14->33 35 api.ipify.org 14->35 27 C:\Users\user\AppData\Roaming\...\RMBJLaF.exe, PE32 14->27 dropped 29 C:\Users\user\...\RMBJLaF.exe:Zone.Identifier, ASCII 14->29 dropped 41 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 14->41 43 Tries to steal Mail credentials (via file / registry access) 14->43 45 Hides that the sample has been downloaded from the Internet (zone.identifier) 14->45 37 api.ipify.org 19->37 39 api.ipify.org 21->39 47 Tries to harvest and steal ftp login credentials 21->47 49 Tries to harvest and steal browser information (history, passwords, etc) 21->49 file8 signatures9
Threat name:
Win32.Trojan.Pwsx
Status:
Malicious
First seen:
2022-12-23 06:17:25 UTC
File Type:
PE (.Net Exe)
Extracted files:
13
AV detection:
15 of 40 (37.50%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger persistence spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Adds Run key to start application
Looks up external IP address via web service
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla
Unpacked files
SH256 hash:
fc6485350cf55dc14ecbfd9b91b7a9979f61023b4104101e9f351caa6c73abaa
MD5 hash:
6c3fdb2b5d93cf814ea1b6ca05a0efcf
SHA1 hash:
f8ae5f9fa1c9b6b0e47b2f0873d2ee3373e0ebf5
SH256 hash:
783ff31550649315222c12edea131d391575cdea1158248f86d23f76d6ee3dc5
MD5 hash:
870d23d856789a78f66850815d70fb2c
SHA1 hash:
52ffd4b54e96e07c8413981e871b4b7f6cb1e159
SH256 hash:
b505cfb86a36476f63e95caa908639e9c997a003f7f13b07ea3d879fa74db5cc
MD5 hash:
2232e4401a091191a1dd27e8d0fc5bdb
SHA1 hash:
3e4725225ddd2a6383cddb3d5e9f2ddbcb459a9a
SH256 hash:
ab2f8dbc2b147528cecac6ea1a8886951c424be0b2026743b39d97f0cbabb04c
MD5 hash:
77ab42f4bbbf4565846eb8953192d71f
SHA1 hash:
3c662c756cc31867c0473716a74e777a65ced550
SH256 hash:
db24a76bac306d7d63220facad4f00327637d7fb256abcf1c9432b28235b07ab
MD5 hash:
cbafa0210d730a33512808e3d11db9c0
SHA1 hash:
06203da596f5e9aafc16c669896662841ea8468d
SH256 hash:
d3df2bdbc9bc3062d1432c39acb8d3340b33424ba2a1d4aae43d762af636dc5c
MD5 hash:
5306e61aee9c3fc79050f590ae6e107a
SHA1 hash:
f2ad4c50a91ad7c9f2784cc837c7586af4c3bd3b
Malware family:
AgentTesla.v3
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:MALWARE_Win_AgentTeslaV3
Author:ditekSHen
Description:AgentTeslaV3 infostealer payload
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Windows_Trojan_AgentTesla_d3ac2b2f
Author:Elastic Security

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AgentTesla

Executable exe d3df2bdbc9bc3062d1432c39acb8d3340b33424ba2a1d4aae43d762af636dc5c

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2022-12-23 06:23:03 UTC

url : hxxp://208.67.105.179/secandyzx.exe