MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 8fcd181aee4fcb60aa5769acde96e8154ad99c054b10d195163116df1fb3f8e1. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 12


Intelligence 12 IOCs YARA 6 File information Comments

SHA256 hash: 8fcd181aee4fcb60aa5769acde96e8154ad99c054b10d195163116df1fb3f8e1
SHA3-384 hash: 75cfe2e8a3f0f32a06b81c71964e71c415deb5692592046ab71a97ada4440fcaec3466df0852efe0bceee626d23da5bb
SHA1 hash: b0d0acc850990aa90d304ad13f3b1285c4b501ef
MD5 hash: b4e8493583aaef55a78d6df2ebbe01fb
humanhash: florida-mississippi-beryllium-hawaii
File name:ORDER PDF.exe
Download: download sample
Signature AgentTesla
File size:807'424 bytes
First seen:2021-07-19 06:19:11 UTC
Last seen:2021-07-19 12:11:24 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'658 x AgentTesla, 19'469 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 24576:kZAbiIBWg8pSrlmT21AOoNihn1I6FyEvlm:kibog8pSrlk21AOoNiV8Clm
Threatray 7'012 similar samples on MalwareBazaar
TLSH T15105D0734394095BD2B810F894011601D2FB918BB193EBB63D942AD971F5BABC7E3D2E
Reporter lowmal3
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
111
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
ORDER PDF.exe
Verdict:
Malicious activity
Analysis date:
2021-07-19 06:24:25 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Found malware configuration
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AgentTesla
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 450475 Sample: ORDER PDF.exe Startdate: 19/07/2021 Architecture: WINDOWS Score: 100 27 Found malware configuration 2->27 29 Multi AV Scanner detection for dropped file 2->29 31 Multi AV Scanner detection for submitted file 2->31 33 8 other signatures 2->33 7 ORDER PDF.exe 7 2->7         started        process3 file4 19 C:\Users\user\AppData\Roaming\jQUEfxjr.exe, PE32 7->19 dropped 21 C:\Users\...\jQUEfxjr.exe:Zone.Identifier, ASCII 7->21 dropped 23 C:\Users\user\AppData\Local\...\tmp60E0.tmp, XML 7->23 dropped 25 C:\Users\user\AppData\...\ORDER PDF.exe.log, ASCII 7->25 dropped 35 Injects a PE file into a foreign processes 7->35 11 schtasks.exe 1 7->11         started        13 ORDER PDF.exe 2 7->13         started        15 ORDER PDF.exe 7->15         started        signatures5 process6 process7 17 conhost.exe 11->17         started       
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-07-18 19:43:47 UTC
AV detection:
11 of 28 (39.29%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger spyware stealer trojan
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla Payload
AgentTesla
Unpacked files
SH256 hash:
82a4065578bf324c5a382d4e43510bfe37dc2d4accaa25792aecea77c7387714
MD5 hash:
ecff0ff8f308ad9a7ab4e8d8c6632f1f
SHA1 hash:
b2149cd8ad0767e9ee467d85f7f5d97494ecb07a
SH256 hash:
1d3230d851fb426e3625273091edc9fb476f955b641d960a96f80219ec439594
MD5 hash:
04305825889fe244d69b422b986d76da
SHA1 hash:
494651ba664dd368e77fab5868cd7a6d0c2ea949
SH256 hash:
9831287a870a1299c637741373b32894d71d03ea40f1ce6dc93462903696166f
MD5 hash:
63847bab7e319015246835e3927e5d07
SHA1 hash:
07fc2ee0c60aab214d04e306b6ca69dfcb2fbaa4
SH256 hash:
0e805536072bad719a3b92425c0d4b055bc28dbd0caa4f5cbb9e1f26e99c4833
MD5 hash:
d4f32e76b798d71caf05fcf35583f69c
SHA1 hash:
0267272141a96b156fe769e3733a2e727cf53a2f
SH256 hash:
8fcd181aee4fcb60aa5769acde96e8154ad99c054b10d195163116df1fb3f8e1
MD5 hash:
b4e8493583aaef55a78d6df2ebbe01fb
SHA1 hash:
b0d0acc850990aa90d304ad13f3b1285c4b501ef
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_AgentTesla_20200929
Author:abuse.ch
Description:Detects AgentTesla PE
Rule name:AgentTeslaV3
Author:ditekshen
Description:AgentTeslaV3 infostealer payload
Rule name:MALWARE_Win_AgentTeslaV3
Author:ditekSHen
Description:AgentTeslaV3 infostealer payload
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:win_agent_tesla_v1
Author:Johannes Bader @viql
Description:detects Agent Tesla

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe 8fcd181aee4fcb60aa5769acde96e8154ad99c054b10d195163116df1fb3f8e1

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments