MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 a744eb56f7d607622c023e0f879b9cd1e5fd27a4f2df0570235e3c934c477f02. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 8
| SHA256 hash: | a744eb56f7d607622c023e0f879b9cd1e5fd27a4f2df0570235e3c934c477f02 |
|---|---|
| SHA3-384 hash: | 671b93af0c467d21ffdc728e313f5830402d44e5d8a478238b55fc9c9876766ee3d2a2b6442db9548622478c5b82bb9d |
| SHA1 hash: | 53d209a5df50f4cdc9bc78afb5eb1561bc226581 |
| MD5 hash: | 4857b13c14bedc1ca230083ffe2b9d11 |
| humanhash: | bravo-foxtrot-seventeen-one |
| File name: | New Order 1-4-2021_PDF.exe |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 495'104 bytes |
| First seen: | 2021-04-01 07:28:19 UTC |
| Last seen: | 2021-04-01 13:11:12 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'744 x AgentTesla, 19'609 x Formbook, 12'242 x SnakeKeylogger) |
| ssdeep | 12288:dJ1eGw1Z0N83JWLERSik95eU4YCz85JG+kOu52qhaexX:44wQV9YUTcn+kOu5HaA |
| Threatray | 6 similar samples on MalwareBazaar |
| TLSH | 65B4CFB436D80715F07EEBF87860210087F4A43D96E2D60A5DA950DF19B2FB1A5A2F73 |
| Reporter | |
| Tags: | AgentTesla exe |
abuse_ch
Malspam distributing unidentified malware:HELO: agarwalpipe.com
Sending IP: 45.144.225.211
From: Elie Abdel Ahad <ritesh@agarwalpipe.com>
Subject: Re: NEW ORDER
Attachment: New Order 1-4-2021_PDF.gz (contains "New Order 1-4-2021_PDF.exe")
Intelligence
File Origin
# of uploads :
2
# of downloads :
112
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
New Order 1-4-2021_PDF.exe
Verdict:
Malicious activity
Analysis date:
2021-04-01 07:48:34 UTC
Tags:
n/a
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Detection:
n/a
Detection(s):
Result
Verdict:
Malware
Maliciousness:
Behaviour
Creating a window
Sending a UDP request
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Antivirus / Scanner detection for submitted sample
Found malware configuration
Initial sample is a PE file and has a suspicious name
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file access)
Yara detected AgentTesla
Yara detected AntiVM3
Behaviour
Behavior Graph:
Detection:
agenttesla
Detection(s):
Suspicious file
Verdict:
unknown
Similar samples:
Result
Malware family:
agenttesla
Score:
10/10
Tags:
family:agenttesla keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
AgentTesla Payload
AgentTesla
Unpacked files
SH256 hash:
d436034270fb2d5380e4fcecc1ee6c821a1701aed96045fa13f597da16be08fb
MD5 hash:
00cbf73d8b9f03417a3a32957ec64ed4
SHA1 hash:
b862eff1cf240a5ad5325fd258892e534484a6e8
SH256 hash:
a744eb56f7d607622c023e0f879b9cd1e5fd27a4f2df0570235e3c934c477f02
MD5 hash:
4857b13c14bedc1ca230083ffe2b9d11
SHA1 hash:
53d209a5df50f4cdc9bc78afb5eb1561bc226581
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Suspicious File
Score:
0.40
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Delivery method
Distributed via e-mail attachment
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.