MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ee320cd34710b3f02f0c469ea19b12de2bafdd8b9533d8a8f2b48d08a111b3ea. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 8


Intelligence 8 IOCs YARA 3 File information Comments

SHA256 hash: ee320cd34710b3f02f0c469ea19b12de2bafdd8b9533d8a8f2b48d08a111b3ea
SHA3-384 hash: 05dccf1d6d10ac87628f63575efbaf81d25e86e6764c4b4996432325dfe7620f2daef1ea79480be86a8b50a8376a0256
SHA1 hash: 5def21ea004e80b5272b7cc3e2fd38dbd4abeb9a
MD5 hash: b2ddb310e5fea6f2b38ee3dc4b35c7e5
humanhash: blossom-august-alpha-colorado
File name:9862833- 3DHSITECH.exe
Download: download sample
Signature AgentTesla
File size:1'588'224 bytes
First seen:2020-10-20 08:38:08 UTC
Last seen:2020-10-25 18:43:11 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'740 x AgentTesla, 19'600 x Formbook, 12'241 x SnakeKeylogger)
ssdeep 24576:E/Wcbc2RFwjLoxsdNLbiHOUO0femFmXGWVqO1IyKwfod4ZaGMQBanWwwxX2o0qVs:qYUGjS0Nfl5Zb1MKc3/
Threatray 653 similar samples on MalwareBazaar
TLSH 9D75939C365076DFC85BCE728AA81C64EA6064BB930FD253A01715EDEA0DA97CF141F3
Reporter abuse_ch
Tags:AgentTesla exe


Avatar
abuse_ch
Malspam distributing unidentified malware:

HELO: 162-144-89-139.webhostbox.net
Sending IP: 162.144.89.139
From: Jay Firdaus <sales@3dhsitech.com>
Subject: RE: 9862833- 3DHSITECH SDN. BHD. 
Attachment: 9862833- 3DHSITECH.zip (contains "9862833- 3DHSITECH.exe")

Intelligence


File Origin
# of uploads :
2
# of downloads :
76
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Creating a window
Launching a process
Creating a file
Unauthorized injection to a system process
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.evad
Score:
80 / 100
Signature
Allocates memory in foreign processes
Injects a PE file into a foreign processes
Multi AV Scanner detection for submitted file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Writes to foreign memory regions
Yara detected AgentTesla
Yara detected AntiVM_3
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2020-10-20 01:00:49 UTC
AV detection:
23 of 28 (82.14%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  9/10
Tags:
n/a
Behaviour
Suspicious use of WriteProcessMemory
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetThreadContext
ServiceHost packer
Unpacked files
SH256 hash:
ee320cd34710b3f02f0c469ea19b12de2bafdd8b9533d8a8f2b48d08a111b3ea
MD5 hash:
b2ddb310e5fea6f2b38ee3dc4b35c7e5
SHA1 hash:
5def21ea004e80b5272b7cc3e2fd38dbd4abeb9a
SH256 hash:
11167804fb823b46e094db52338694ba98740f342bda2ca29af452e2ba89fbf8
MD5 hash:
d4544b82b7bed546a7352eb8fafa942a
SHA1 hash:
34bb7d9fff64d0426a2aaacc43a1f37b3a8fe123
SH256 hash:
166e5e95dad208738a41cee37b97ebcc40ef0e03548123e6e76d2a28baf554bd
MD5 hash:
69998f82b382357c92359b7663a25643
SHA1 hash:
551300caba9cec924a7879e10f46d89e86897b84
SH256 hash:
07cbfcec09e134ad79726ab99be51a04e13db19bb9879a3663977e96d300c96d
MD5 hash:
8126edb62a2085227294234064e88625
SHA1 hash:
5f45adcf6e9ad0903dd8463d0885070d8980d7a8
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_AgentTesla_20200929
Author:abuse.ch
Description:Detects AgentTesla PE
Rule name:Ping_Del_method_bin_mem
Author:James_inthe_box
Description:cmd ping IP nul del
Rule name:win_agent_tesla_v1
Author:Johannes Bader @viql
Description:detects Agent Tesla

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe ee320cd34710b3f02f0c469ea19b12de2bafdd8b9533d8a8f2b48d08a111b3ea

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments