MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 81e0a8320706f247fa05c550c354de6ea2e2f43e4630117f33adb61d5f2951f4. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 11


Intelligence 11 IOCs YARA 7 File information Comments

SHA256 hash: 81e0a8320706f247fa05c550c354de6ea2e2f43e4630117f33adb61d5f2951f4
SHA3-384 hash: 8facf28bf8da7205c9c7fe137c7f1ab70c997eb6c936ef52a5ccd7d53327b31a502eb11e8c2a23b2ef4e8526cddb1ee6
SHA1 hash: 9552c03fbe4d3986479701cd0c5f94dfd273cd65
MD5 hash: ee7d5b76a726a5474c688e09058a0460
humanhash: freddie-fourteen-montana-undress
File name:ee7d5b76a726a5474c688e09058a0460.exe
Download: download sample
Signature AgentTesla
File size:1'058'304 bytes
First seen:2021-08-03 14:58:13 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'657 x AgentTesla, 19'468 x Formbook, 12'206 x SnakeKeylogger)
ssdeep 24576:E/1yAcK8CHCI9eQMdHfmcrvexgUy8qI89k+zuE+yJYVK:ASKq/SaUnqF9LqEx/
Threatray 7'755 similar samples on MalwareBazaar
TLSH T1C835BF112AFA107DF3638BB20BC4B4AE4AA9F573EA1BAC7935511FCE63E19418C51731
dhash icon 60e0cccccccce060 (5 x Formbook, 5 x AgentTesla, 3 x RedLineStealer)
Reporter abuse_ch
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
156
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
PO20201120 PACKING LIST & INVOICEs.xlsx
Verdict:
Malicious activity
Analysis date:
2021-08-03 05:39:36 UTC
Tags:
encrypted exploit CVE-2017-11882 loader

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Unauthorized injection to a recently created process
Creating a file
Using the Windows Management Instrumentation requests
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file access)
Yara detected AgentTesla
Yara detected AntiVM3
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.Wacatac
Status:
Malicious
First seen:
2021-08-03 06:04:48 UTC
AV detection:
22 of 27 (81.48%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla Payload
AgentTesla
Unpacked files
SH256 hash:
cfef97ff706312dff4edd998aeee22f1283221631ebb0cc954bebbb701c1465c
MD5 hash:
a0f625a3d3348903f3c902f588c0e4f5
SHA1 hash:
20d1f0b74abe6f500e8c21119f55281926210ac0
SH256 hash:
df7abd7dd96947441e5af16835865803624acdda9c594a9d1fcd7861a2292af6
MD5 hash:
8fb59615901cd0a5fa0ebf9c458cf437
SHA1 hash:
8dc1dd4afccbf5cacabc25d5637d185ce05cb4f8
SH256 hash:
e43422289531573783383480565ba515c48c34272f0c0de41ee35c2b7d2c3a48
MD5 hash:
c8530e355acf541a1661b17464d62ac2
SHA1 hash:
ee1e873fb24b584a37b8c9c87094046f94c7e108
SH256 hash:
81e0a8320706f247fa05c550c354de6ea2e2f43e4630117f33adb61d5f2951f4
MD5 hash:
ee7d5b76a726a5474c688e09058a0460
SHA1 hash:
9552c03fbe4d3986479701cd0c5f94dfd273cd65
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_AgentTesla_20200929
Author:abuse.ch
Description:Detects AgentTesla PE
Rule name:AgentTeslaV3
Author:ditekshen
Description:AgentTeslaV3 infostealer payload
Rule name:MALWARE_Win_AgentTeslaV3
Author:ditekSHen
Description:AgentTeslaV3 infostealer payload
Rule name:pe_imphash
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:win_agent_tesla_v1
Author:Johannes Bader @viql
Description:detects Agent Tesla

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AgentTesla

Executable exe 81e0a8320706f247fa05c550c354de6ea2e2f43e4630117f33adb61d5f2951f4

(this sample)

  
Delivery method
Distributed via web download

Comments