MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 70db25522fc2805d35392ffefd3bf29148d99416ad81838f12b56de2262ccb79. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 13


Intelligence 13 IOCs YARA 2 File information Comments

SHA256 hash: 70db25522fc2805d35392ffefd3bf29148d99416ad81838f12b56de2262ccb79
SHA3-384 hash: 948ce3c69a95d1bfb7bfda1937d0f5803a8482bc038407bcb1fac2ef8e22439278489a64e1cb459ffae4af22f28898e1
SHA1 hash: 18e36be16fb40eb1b15491c2765078c7e9e2239d
MD5 hash: 2af656ae211c7c82af2c9b1083b9f7e6
humanhash: vermont-leopard-diet-mockingbird
File name:Purchase Order_Request for QUOTE Specs.exe
Download: download sample
Signature AgentTesla
File size:990'208 bytes
First seen:2022-07-26 06:28:11 UTC
Last seen:2022-07-26 07:41:30 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'661 x AgentTesla, 19'470 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 24576:VcOw4UZvybcv8v1wAlo3WH/dhWAYuvbY3X2xuP:VcO6d8hlyW1hW2bYHz
TLSH T1E52512192665AF07DDFD87F8812000048BF53A257457E7BC8EC2F4CE2FA6F61594AA1B
TrID 72.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.4% (.EXE) Win64 Executable (generic) (10523/12/4)
6.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.4% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.EXE) OS/2 Executable (generic) (2029/13)
File icon (PE):PE icon
dhash icon 2188c4aaa8e8f236 (5 x SnakeKeylogger, 4 x Loki, 3 x NanoCore)
Reporter GovCERT_CH
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
3
# of downloads :
275
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
Creating a file
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.adwa.spyw.evad
Score:
100 / 100
Signature
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Modifies the hosts file
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Snort IDS alert for network traffic
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected AgentTesla
Yara detected AntiVM3
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.SnakeKeylogger
Status:
Malicious
First seen:
2022-07-26 04:48:00 UTC
File Type:
PE (.Net Exe)
Extracted files:
20
AV detection:
22 of 26 (84.62%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
agenttesla
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Program crash
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Drops file in Drivers directory
AgentTesla
Unpacked files
SH256 hash:
f4245d38fa68bed4c8ba8e52bad28a852472156dc8a29058d2a30467fd2374a1
MD5 hash:
9da0bd9d62a0117b5b75094956606e68
SHA1 hash:
e3a43b237a879a4e7eff19c73731a192f6091132
SH256 hash:
39c2d879c57f07305ce60412dc8a88f02e51f1a14a06cc605768d1d7f5313807
MD5 hash:
db51fe170a9e5d6ec5429a2fbd9d0353
SHA1 hash:
e30a58125fc41322db6cf2ccb6a6d414ed379016
SH256 hash:
1f6900367960be38abc79343e8e641563421ce1e18432a1ee7436d80529fb2a9
MD5 hash:
850b29c8d679d4d16fa2509b35f587a0
SHA1 hash:
c181f56c5b4560e81bac2da106471f687bb66479
SH256 hash:
9a1a00a9c01ec767a0c2e40f8823790b2c50612b494e5c7f8981035a435a1bec
MD5 hash:
7a67f30376534220d4acb0de4f22a0a8
SHA1 hash:
72b3850d8971f5c8e5435cf4dbc37460ed490f87
SH256 hash:
e2ae1e009bd9bfc13a183e69f6d55872ab1f6fb56e9739d03de8239915e89d1f
MD5 hash:
d7771bd773b46eaababa86056218ae0f
SHA1 hash:
43754e115049baedd089b31fc3f8652362171fbe
SH256 hash:
70db25522fc2805d35392ffefd3bf29148d99416ad81838f12b56de2262ccb79
MD5 hash:
2af656ae211c7c82af2c9b1083b9f7e6
SHA1 hash:
18e36be16fb40eb1b15491c2765078c7e9e2239d
Malware family:
AgentTesla.v3
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe 70db25522fc2805d35392ffefd3bf29148d99416ad81838f12b56de2262ccb79

(this sample)

  
Dropped by
agenttesla
  
Delivery method
Distributed via e-mail attachment

Comments