MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f02213dd373e6d5d9bea4f366b2cfd983e278731be7d59171de6be27a482becf. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 10


Intelligence 10 IOCs YARA File information Comments

SHA256 hash: f02213dd373e6d5d9bea4f366b2cfd983e278731be7d59171de6be27a482becf
SHA3-384 hash: 0e339c26ddef466259e1b05bd4d9d1cc8bf587b5cc40debf126b762c113d84d80b387170b089a1c03135c56cf0acc6e5
SHA1 hash: 90d91491b81cfc1dae899aff28c56937bbadce8e
MD5 hash: 3d3c42f1e8978a60cdf179841d6734ad
humanhash: charlie-colorado-carpet-double
File name:3d3c42f1e8978a60cdf179841d6734ad.exe
Download: download sample
Signature AgentTesla
File size:217'105 bytes
First seen:2021-03-17 07:36:43 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash b1a57b635b23ffd553b3fd1e0960b2bd (39 x Formbook, 29 x Loki, 27 x AgentTesla)
ssdeep 3072:JPA6jXFN2Mc+xDcJgigngtZDs/aIV8OcBwb4CZddBEL9Do/VuEpVj+vBf:Jhjm2dcJgfYoSIrbvLEx2XjC
Threatray 4'229 similar samples on MalwareBazaar
TLSH 5F24122A72D0487FE68352B245B7CA36F6F6A15441347A6F8BA84F3B7D6A1C3C407093
Reporter abuse_ch
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
119
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
3d3c42f1e8978a60cdf179841d6734ad.exe
Verdict:
Malicious activity
Analysis date:
2021-03-17 07:37:47 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% directory
Creating a file
Unauthorized injection to a recently created process
Sending a UDP request
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
C2 URLs / IPs found in malware configuration
Detected unpacking (changes PE section rights)
Found malware configuration
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Tries to detect virtualization through RDTSC time measurements
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 369875 Sample: SPmG3TLdax.exe Startdate: 17/03/2021 Architecture: WINDOWS Score: 100 31 xjshule.com 2->31 33 www.xjshule.com 2->33 41 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->41 43 Found malware configuration 2->43 45 Malicious sample detected (through community Yara rule) 2->45 47 5 other signatures 2->47 11 SPmG3TLdax.exe 12 2->11         started        signatures3 process4 file5 29 C:\Users\user\AppData\...\06eouuxdi0s.dll, PE32 11->29 dropped 57 Detected unpacking (changes PE section rights) 11->57 59 Maps a DLL or memory area into another process 11->59 61 Tries to detect virtualization through RDTSC time measurements 11->61 15 SPmG3TLdax.exe 11->15         started        signatures6 process7 signatures8 63 Modifies the context of a thread in another process (thread injection) 15->63 65 Maps a DLL or memory area into another process 15->65 67 Sample uses process hollowing technique 15->67 69 Queues an APC in another process (thread injection) 15->69 18 explorer.exe 15->18 injected process9 dnsIp10 35 ittadybazar.com 192.185.194.26, 49748, 80 UNIFIEDLAYER-AS-1US United States 18->35 37 www.hashtaggenerator.pro 103.224.212.221, 49758, 80 TRELLIAN-AS-APTrellianPtyLimitedAU Australia 18->37 39 22 other IPs or domains 18->39 49 System process connects to network (likely due to code injection or exploit) 18->49 22 wlanext.exe 18->22         started        signatures11 process12 signatures13 51 Modifies the context of a thread in another process (thread injection) 22->51 53 Maps a DLL or memory area into another process 22->53 55 Tries to detect virtualization through RDTSC time measurements 22->55 25 cmd.exe 1 22->25         started        process14 process15 27 conhost.exe 25->27         started       
Threat name:
Win32.PUA.Wacapew
Status:
Malicious
First seen:
2021-03-16 22:36:59 UTC
AV detection:
13 of 28 (46.43%)
Threat level:
  1/5
Result
Malware family:
xloader
Score:
  10/10
Tags:
family:xloader loader rat
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Loads dropped DLL
Xloader Payload
Xloader
Malware Config
C2 Extraction:
http://www.hikayemedya.com/smd0/
Unpacked files
SH256 hash:
6ab5105531dbb72db2628c1a4575fcc387ae272968addf86a4a0040be15fa247
MD5 hash:
85c7827686148c483664fad11db346d9
SHA1 hash:
c39f4ffa65adb6ea4d209973f3760d01f53e51a5
SH256 hash:
c33e51d016a75e6b765cd31cac1981c7be129852dbbb6753802bcdf6c5963b4b
MD5 hash:
47bed631c79163bbd17e155660bf5f05
SHA1 hash:
be5b1fe055b4e73f3e51bdf7fac57e13855ca37e
SH256 hash:
8f24c6cf0b06d18f3c07e7bfca4e92afce71834663746cfaa9ddf52a25d5c586
MD5 hash:
d753362649aecd60ff434adf171a4e7f
SHA1 hash:
3b752ad064e06e21822c8958ae22e9a6bb8cf3d0
SH256 hash:
f02213dd373e6d5d9bea4f366b2cfd983e278731be7d59171de6be27a482becf
MD5 hash:
3d3c42f1e8978a60cdf179841d6734ad
SHA1 hash:
90d91491b81cfc1dae899aff28c56937bbadce8e
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AgentTesla

Executable exe f02213dd373e6d5d9bea4f366b2cfd983e278731be7d59171de6be27a482becf

(this sample)

  
Delivery method
Distributed via web download

Comments