MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 39fa3ec8e2770a06731fc2b163d5a1cea9d1b3a8ca0212bb6426e387b42faf6b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 16


Intelligence 16 IOCs YARA 2 File information Comments

SHA256 hash: 39fa3ec8e2770a06731fc2b163d5a1cea9d1b3a8ca0212bb6426e387b42faf6b
SHA3-384 hash: 97a24451a969a454e7ad520b1f464ffa57ced71d7cb30c540ac2544b20a6133451227806060cb4e1677025a411f9e6d1
SHA1 hash: 035018d65039736122bda405f7471a75ed7c2181
MD5 hash: dadab50a96b2626e90502b87141f5924
humanhash: paris-single-alanine-lima
File name:Fiyat 10243975 forKARDAG A.S scan%001%.docx.exe
Download: download sample
Signature AgentTesla
File size:961'536 bytes
First seen:2023-07-27 06:55:06 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'744 x AgentTesla, 19'611 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 12288:2fgET7hqYiIoFwIrG3XCCaEHsbHIyXsLH1/Lc2ALgjdbRBPf/q/Dq7KqRhiwKp3e:YxxqHIcTrGCSJyXspWgjt/Hqbzj9fl
Threatray 5'320 similar samples on MalwareBazaar
TLSH T16D15E01176D99BD7D1BA03F48C61B67803BAAD4A6431DF491DC270DA6936B8007B3E2F
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
File icon (PE):PE icon
dhash icon caaeaea6b682968a (2 x AgentTesla)
Reporter abuse_ch
Tags:AgentTesla exe geo TUR

Intelligence


File Origin
# of uploads :
1
# of downloads :
260
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
agenttesla
ID:
1
File name:
0a8bc84a-1455-4d9d-8312-d2de0950e32e
Verdict:
Malicious activity
Analysis date:
2023-07-27 07:04:29 UTC
Tags:
stealer agenttesla

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Searching for synchronization primitives
Launching the default Windows debugger (dwwin.exe)
Verdict:
Malicious
Threat level:
  10/10
Confidence:
80%
Tags:
masquerade packed strictor
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
n/a
Detection:
malicious
Classification:
n/a
Score:
52 / 100
Signature
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2023-07-25 09:54:22 UTC
File Type:
PE (.Net Exe)
Extracted files:
55
AV detection:
27 of 38 (71.05%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
Suspicious use of WriteProcessMemory
Program crash
Unpacked files
SH256 hash:
d569089e61fe2c32bb07d9291241760633b54313231f3e966479e8840b87fc3d
MD5 hash:
4c164276dabbb33394d9410745af7c0d
SHA1 hash:
fc0adee60d2c012b7e3ee47ea343bf0713b6065c
SH256 hash:
53f2ad060cf771aa4f197df5789cee95959480c244a0b392bb450c8ce7311d77
MD5 hash:
37e82d3e2864e27b34f5fbacaea759c3
SHA1 hash:
a87024a466e052bff09a170bb8c6f374f6c84c32
SH256 hash:
06238c620be8606c8cd7cd61ba937e405b8d45ecf937a7e659fc552406b6fcec
MD5 hash:
a075714ffe3b806a8ceafeba39c9bddd
SHA1 hash:
91499f2ccedb5a6af6f7ce48af3801113246d880
SH256 hash:
b5335829b6048d5e6da5f603b3b7043f88ea1ff8bada80d931e03ad210d04692
MD5 hash:
a0b2940dd34181006ae4d85162bb1da4
SHA1 hash:
06a806e5bd6c8568c25c5c96fc6e32f437a8857d
Detections:
AgentTeslaXorStringsNet
SH256 hash:
39fa3ec8e2770a06731fc2b163d5a1cea9d1b3a8ca0212bb6426e387b42faf6b
MD5 hash:
dadab50a96b2626e90502b87141f5924
SHA1 hash:
035018d65039736122bda405f7471a75ed7c2181
Malware family:
AgentTesla
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe 39fa3ec8e2770a06731fc2b163d5a1cea9d1b3a8ca0212bb6426e387b42faf6b

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments