MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a944f09589ba97e55ee91de25b37708a24d1fed73b3b9af848d5ea8fa097f89c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 15


Intelligence 15 IOCs YARA 6 File information Comments

SHA256 hash: a944f09589ba97e55ee91de25b37708a24d1fed73b3b9af848d5ea8fa097f89c
SHA3-384 hash: c68f66e4d4bbf21f5b0ada014bd73966fc7f189494e3d7ec39a9895b34484a964b05690158018ed29e522ccc23cd0872
SHA1 hash: cc24e6fdf7cf85f7b783ec842d85e9333408811c
MD5 hash: 539b638382735350da38900a8d1eb22b
humanhash: sixteen-thirteen-sad-papa
File name:Jan 2022 Last Order -1102990_DOC_00902011.PDF.exe
Download: download sample
Signature AgentTesla
File size:557'056 bytes
First seen:2022-01-31 09:17:30 UTC
Last seen:2022-01-31 13:11:53 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'666 x AgentTesla, 19'479 x Formbook, 12'209 x SnakeKeylogger)
ssdeep 12288:NqVO7Ja3pML8kx6Q/YuJUZsVpX5ZqPCVCtVkMn43p:4VOVMMLLB/T4spXqa0Vva
Threatray 14'854 similar samples on MalwareBazaar
TLSH T115C4BEB4A1A78551F10BC974257CFDB101B231E3A9CA0D3967397200CFAEF997E85A4E
File icon (PE):PE icon
dhash icon 8cfcd89cccc8d0b0 (23 x AgentTesla, 14 x Formbook, 4 x SnakeKeylogger)
Reporter lowmal3
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
196
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Jan 2022 Last Order -1102990_DOC_00902011.PDF.exe
Verdict:
Suspicious activity
Analysis date:
2022-01-31 10:23:43 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
DNS request
Launching a process
Creating a file
Using the Windows Management Instrumentation requests
Unauthorized injection to a system process
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
obfuscated packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Behaviour
Behavior Graph:
n/a
Threat name:
ByteCode-MSIL.Spyware.Noon
Status:
Malicious
First seen:
2022-01-31 09:18:12 UTC
File Type:
PE (.Net Exe)
Extracted files:
8
AV detection:
18 of 28 (64.29%)
Threat level:
  2/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
AgentTesla Payload
AgentTesla
Unpacked files
SH256 hash:
783a2a2ec8277f3f13b9a96c4d66c3ec0a267cc669d50f15d4547cf85cbba05b
MD5 hash:
8910621194307d18d1ed10c60796941a
SHA1 hash:
def240740ee26a2fde8c0a814888bb7ce7e6451d
SH256 hash:
6f1b89bc3013177c101fe4448340c48c0dd08d19017a798bd11c2d0f76be1fbc
MD5 hash:
60a604887b3616e3ed86d81fab0a9ebb
SHA1 hash:
8db84f5f4c569c86c69aff464b2ffc4ce3dafa20
SH256 hash:
33ccc8d2b26074ec9f93a884c4750bceb71d915130f350cfb5619600388eb263
MD5 hash:
d8c593739ed9950f9cc53c2bb3ec3e43
SHA1 hash:
0c6693fdadc48173ee437507126e8633ccf244a8
SH256 hash:
a944f09589ba97e55ee91de25b37708a24d1fed73b3b9af848d5ea8fa097f89c
MD5 hash:
539b638382735350da38900a8d1eb22b
SHA1 hash:
cc24e6fdf7cf85f7b783ec842d85e9333408811c
Malware family:
Agent Tesla v3
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_AgentTesla_20200929
Author:abuse.ch
Description:Detects AgentTesla PE
Rule name:AgentTeslaV3
Author:ditekshen
Description:AgentTeslaV3 infostealer payload
Rule name:MALWARE_Win_AgentTeslaV3
Author:ditekSHen
Description:AgentTeslaV3 infostealer payload
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:win_agent_tesla_v1
Author:Johannes Bader @viql
Description:detects Agent Tesla

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe a944f09589ba97e55ee91de25b37708a24d1fed73b3b9af848d5ea8fa097f89c

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments