MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5230d8d456e539de85e89dee474a7d410ae29aa2f715a2409deb48c4e2a73196. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 16


Intelligence 16 IOCs YARA 2 File information Comments

SHA256 hash: 5230d8d456e539de85e89dee474a7d410ae29aa2f715a2409deb48c4e2a73196
SHA3-384 hash: 31cb5fe340d172180d728f85ac5ec72b772290762e573dbb0cae84a99fd660b7cb024b2f5c686d63f4f387ab0dd70368
SHA1 hash: 4c19c399600fec31fb95e790849bb887734b68b1
MD5 hash: ad105aa5763489def9d84d93c586ae73
humanhash: edward-dakota-spaghetti-blue
File name:purchase order No. 450271795.exe
Download: download sample
Signature AgentTesla
File size:814'592 bytes
First seen:2023-06-09 07:02:12 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 24576:AUlRulOyqGUL8Baz5uvcwgMNUlfoWRGLyqr:AUlRulNqGo88Yh1CRO
Threatray 5'063 similar samples on MalwareBazaar
TLSH T10A05E08863FA9F5BC4BA5FFD0450107083F5596B313BE6974CD2A4DEAE64F450A80E93
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Reporter lowmal3
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
254
Origin country :
DE DE
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
purchase order No. 450271795.exe
Verdict:
Malicious activity
Analysis date:
2023-06-09 07:05:37 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Sending a custom TCP request
Сreating synchronization primitives
Unauthorized injection to a recently created process
Creating a file
Using the Windows Management Instrumentation requests
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
formbook packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Antivirus detection for URL or domain
Found malware configuration
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Installs a global keyboard hook
Machine Learning detection for sample
May check the online IP address of the machine
Multi AV Scanner detection for submitted file
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sample uses string decryption to hide its real strings
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses the Telegram API (likely for C&C communication)
Yara detected AgentTesla
Yara detected Telegram RAT
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.AgentTesla
Status:
Malicious
First seen:
2023-06-07 10:33:57 UTC
File Type:
PE (.Net Exe)
Extracted files:
38
AV detection:
17 of 24 (70.83%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Looks up external IP address via web service
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla
Malware Config
C2 Extraction:
https://api.telegram.org/bot6104239539:AAHzC3_HzjT7gB1m3Hf2pwV0zfNufdINl9g/
Unpacked files
SH256 hash:
c440617e04a50ced73c8ab992cbe8d8954a3e41f21f046ee9d1f2a41ea9b416d
MD5 hash:
9390df6c9a6111978dee5414bc42eda6
SHA1 hash:
d3cb1c366b9e466afa93eb369838a04d30777795
SH256 hash:
8ee42c03115a5e40a9a93f51b6fae76b7d383de37c592f026957ce2657bcf684
MD5 hash:
633df72fc89671e85f99cbca081ae2d8
SHA1 hash:
947effd0793d669dfca80021965f0e70c004bfaf
SH256 hash:
3f1bb439dc1e39bdc7ea992cdbacc9583d53e6c4949433f94a8e5be5fa4d3d29
MD5 hash:
be030d800cea4838ad5a4a7559ed3c32
SHA1 hash:
81a03d90b451475d7b229ae91a811800e03f6cb2
SH256 hash:
94f4a805183e1bedb8f46a70e4049e79b3f5b6cd6d62f191f604afc1894050ee
MD5 hash:
107eb14e7bf153ef50b8f62cf8f4287a
SHA1 hash:
612fb0cda6d68a51df8a662422827e7d69b9665e
SH256 hash:
30134ae63fe52512050571cca5c6e8bbbdf10c07d681754f73d0d41b7e628591
MD5 hash:
a706396e5cd646e8b7ec23f7a3f3bb4e
SHA1 hash:
0b4550b90c7137a996ed349805f9ae6ef352b574
Detections:
AgentTeslaXorStringsNet
SH256 hash:
5230d8d456e539de85e89dee474a7d410ae29aa2f715a2409deb48c4e2a73196
MD5 hash:
ad105aa5763489def9d84d93c586ae73
SHA1 hash:
4c19c399600fec31fb95e790849bb887734b68b1
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe 5230d8d456e539de85e89dee474a7d410ae29aa2f715a2409deb48c4e2a73196

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments