MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 88ee51250e47627f9b734c897249cdc14a295d7297494b1ec7aab981370185ba. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 9


Intelligence 9 IOCs YARA 1 File information Comments

SHA256 hash: 88ee51250e47627f9b734c897249cdc14a295d7297494b1ec7aab981370185ba
SHA3-384 hash: 486677ebc09049ae83cb20d87b169094e9447caad2b453ac88b7ef6f23b5a0390882c0d00a3a3e85ea58707c9e1fa078
SHA1 hash: 60fd9bc5d3015b42ea485e7a2654c398d4c9eedc
MD5 hash: 899909780cccca4d26cc860b2d19a02b
humanhash: fish-bravo-sink-helium
File name:NEW ORDERPURCHASE ORDER.exe
Download: download sample
Signature AgentTesla
File size:1'709'056 bytes
First seen:2020-10-15 12:05:55 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash afcdf79be1557326c854b6e20cb900a7 (1'102 x FormBook, 936 x AgentTesla, 399 x RemcosRAT)
ssdeep 49152:rh+ZkldoPK8Yax/d45SjAPWAkz5x0suI8eb7i5a7:02cPK8wp9eceb7ka
Threatray 813 similar samples on MalwareBazaar
TLSH B885D002B3D2D036FFAB92739B6AF24556BD79254123852F13981DB9BC701B2263D723
Reporter abuse_ch
Tags:AgentTesla exe


Avatar
abuse_ch
Malspam distributing unidentified malware:

HELO: mail.timescineplex.com
Sending IP: 159.89.202.57
From: iduza <Ramzaiduza@hamantra.com>
Subject: RE: NEW ORDER/PURCHASE ORDER
Attachment: NEW ORDERPURCHASE ORDER.r00 (contains "NEW ORDERPURCHASE ORDER.exe")

Intelligence


File Origin
# of uploads :
1
# of downloads :
91
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Creating a window
Creating a file
Launching a process
Using the Windows Management Instrumentation requests
Reading critical registry keys
Forced shutdown of a system process
Stealing user critical data
Enabling autorun by creating a file
Unauthorized injection to a system process
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
92 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
AutoIt script contains suspicious strings
Binary is likely a compiled AutoIt script file
Initial sample is a PE file and has a suspicious name
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Drops script at startup location
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Predator
Status:
Malicious
First seen:
2020-10-14 23:16:31 UTC
AV detection:
27 of 29 (93.10%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
keylogger stealer spyware trojan family:agenttesla
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Drops startup file
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla Payload
AgentTesla
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:AutoIT_Compiled
Author:@bartblaze
Description:Identifies compiled AutoIT script (as EXE).

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe 88ee51250e47627f9b734c897249cdc14a295d7297494b1ec7aab981370185ba

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments