MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 01dac0f126eff5d5fd15f8fc53727aa58b84b37ee6b31b99eeede81a63442c16. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 12


Intelligence 12 IOCs YARA 2 File information Comments

SHA256 hash: 01dac0f126eff5d5fd15f8fc53727aa58b84b37ee6b31b99eeede81a63442c16
SHA3-384 hash: 6ed560232f870266b75d7f9cb2813220f2d5a60022d51d1efbe9587af231ba41937f7b9b03603d280a564d70e8d10948
SHA1 hash: 8ffd6d4c096515db36053b5bcd7d657b57d51003
MD5 hash: 2befb502b8343a390be36d4eaa6f6b11
humanhash: alaska-batman-beryllium-vermont
File name:PO-74357804.exe
Download: download sample
Signature AgentTesla
File size:553'472 bytes
First seen:2022-04-07 13:53:11 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:ZjE0ZQFgHB6CypikOxCcox3AU7b28wrYdev4FAfXxlvlS:1ETu6CyQ1Cz28wr0ewgvk
Threatray 15'795 similar samples on MalwareBazaar
TLSH T1B6C4022DF76FCE36D2E61B7251C51D1403B2DF0A9513E74F6ADE22AA05027E20F91A92
File icon (PE):PE icon
dhash icon b2cccccce8b2b28a (21 x AgentTesla, 14 x Formbook, 11 x SnakeKeylogger)
Reporter lowmal3
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
255
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
PO-74357804.exe
Verdict:
Malicious activity
Analysis date:
2022-04-07 21:25:14 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Searching for the window
Creating a window
Сreating synchronization primitives
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
control.exe obfuscated packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large array initializations
Adds a directory exclusion to Windows Defender
Found malware configuration
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sigma detected: Suspicious Add Scheduled Task From User AppData Temp
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AgentTesla
Yara detected AntiVM3
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Backdoor.Androm
Status:
Malicious
First seen:
2022-04-07 13:54:10 UTC
File Type:
PE (.Net Exe)
Extracted files:
13
AV detection:
12 of 26 (46.15%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger spyware stealer trojan
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Checks computer location settings
AgentTesla Payload
AgentTesla
Unpacked files
SH256 hash:
8548eb37dcc6bded5cfb7b6e604943ea4dea400e190e79cdbb201fcd52cc3da3
MD5 hash:
1bf8ee3ef1c898f4000fa86d368ef2de
SHA1 hash:
8c165d98eac882ba9689c9f34548b846e52242b0
SH256 hash:
e11871df824c3130e35f2c94d672404e18ebefddf3172d166f2e640ad3686c73
MD5 hash:
4379771ccd9b927712ef2505214161df
SHA1 hash:
6636b7b80e279de67c60b52277f566463afebf8e
SH256 hash:
01dac0f126eff5d5fd15f8fc53727aa58b84b37ee6b31b99eeede81a63442c16
MD5 hash:
2befb502b8343a390be36d4eaa6f6b11
SHA1 hash:
8ffd6d4c096515db36053b5bcd7d657b57d51003
Malware family:
AgentTesla.v3
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe 01dac0f126eff5d5fd15f8fc53727aa58b84b37ee6b31b99eeede81a63442c16

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments