MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 aafa7dc071b01367300b6316b598054c325a199b8ce148ac8cf35f2554ba7fdf. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 15


Intelligence 15 IOCs YARA 2 File information Comments

SHA256 hash: aafa7dc071b01367300b6316b598054c325a199b8ce148ac8cf35f2554ba7fdf
SHA3-384 hash: 52e901ac40508e0049b4199d5c075bfb57b380c50c60310ba28dc9ffcbd40c20f05bf020f64cd73e2244b837e0516c72
SHA1 hash: 59bd8327b82037a893fded7efcf3714f5522e8e1
MD5 hash: 0610f7996eae09a49cff174af151085c
humanhash: hamper-colorado-india-football
File name:Solicitação de cotação.exe
Download: download sample
Signature AgentTesla
File size:676'352 bytes
First seen:2023-06-29 07:04:00 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'648 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 12288:HmR1lVaOllJ4LZLNgTvXQPyCTVA4XEJ3WSF0PtwcZWPM:cVaOllJNTPEUWSGXWPM
TLSH T1D3E4483C18BD2B27C035D7E98FD48023F2A4943B3922E92659D257D64756FA229C723F
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Reporter abuse_ch
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
289
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
agenttesla
ID:
1
File name:
Solicitação de cotação.exe
Verdict:
Malicious activity
Analysis date:
2023-06-29 07:05:14 UTC
Tags:
agenttesla

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Searching for synchronization primitives
Creating a window
Creating a process from a recently created file
Gathering data
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large strings
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sample uses string decryption to hide its real strings
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected AgentTesla
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.AgentTesla
Status:
Malicious
First seen:
2023-06-28 17:10:58 UTC
File Type:
PE (.Net Exe)
Extracted files:
19
AV detection:
22 of 38 (57.89%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger spyware stealer trojan
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious behavior: EnumeratesProcesses
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla
Unpacked files
SH256 hash:
9d6c73e273a966a4ed1d93350392d965792ddf5ad201bfa28b8adcec2e344db5
MD5 hash:
adac60763fcfe4d5f4ad323046e79500
SHA1 hash:
9ced772a90ddec9fffde8c745225ad289f3f087e
SH256 hash:
867c70bd4fb8c0b35a98109c398d54c47d3042dca3e91fad56a4449fca9bbec3
MD5 hash:
ddc8615f9751995ed3950b1ca6977412
SHA1 hash:
62350c8523f0ff5cda8979330237c66c19d27c74
SH256 hash:
7a2cd9103a142045b01f329ecc2291ffdecbd9838bcbce0895c38a4ced2d7c3a
MD5 hash:
b298fda3dc77bdd0ac0aeb2dea3901a9
SHA1 hash:
4d67b01e85ca49e4ceb8253e5f642b4b3420ca2b
Detections:
AgentTeslaXorStringsNet AgentTeslaXorStringsNet AgentTeslaXorStringsNet AgentTeslaXorStringsNet
SH256 hash:
b640d84b55c86522e367d1d649b64d01fcbc07f7f8977388a0b22a3eb3ccaa3e
MD5 hash:
5a848fff7eea0f4f5a3d2d1824ed7d0b
SHA1 hash:
3f02e1b9503e926fa34277f13069638861fb0d59
SH256 hash:
9d6c73e273a966a4ed1d93350392d965792ddf5ad201bfa28b8adcec2e344db5
MD5 hash:
adac60763fcfe4d5f4ad323046e79500
SHA1 hash:
9ced772a90ddec9fffde8c745225ad289f3f087e
SH256 hash:
867c70bd4fb8c0b35a98109c398d54c47d3042dca3e91fad56a4449fca9bbec3
MD5 hash:
ddc8615f9751995ed3950b1ca6977412
SHA1 hash:
62350c8523f0ff5cda8979330237c66c19d27c74
SH256 hash:
7a2cd9103a142045b01f329ecc2291ffdecbd9838bcbce0895c38a4ced2d7c3a
MD5 hash:
b298fda3dc77bdd0ac0aeb2dea3901a9
SHA1 hash:
4d67b01e85ca49e4ceb8253e5f642b4b3420ca2b
Detections:
AgentTeslaXorStringsNet AgentTeslaXorStringsNet AgentTeslaXorStringsNet AgentTeslaXorStringsNet
SH256 hash:
b640d84b55c86522e367d1d649b64d01fcbc07f7f8977388a0b22a3eb3ccaa3e
MD5 hash:
5a848fff7eea0f4f5a3d2d1824ed7d0b
SHA1 hash:
3f02e1b9503e926fa34277f13069638861fb0d59
SH256 hash:
9d6c73e273a966a4ed1d93350392d965792ddf5ad201bfa28b8adcec2e344db5
MD5 hash:
adac60763fcfe4d5f4ad323046e79500
SHA1 hash:
9ced772a90ddec9fffde8c745225ad289f3f087e
SH256 hash:
867c70bd4fb8c0b35a98109c398d54c47d3042dca3e91fad56a4449fca9bbec3
MD5 hash:
ddc8615f9751995ed3950b1ca6977412
SHA1 hash:
62350c8523f0ff5cda8979330237c66c19d27c74
SH256 hash:
7a2cd9103a142045b01f329ecc2291ffdecbd9838bcbce0895c38a4ced2d7c3a
MD5 hash:
b298fda3dc77bdd0ac0aeb2dea3901a9
SHA1 hash:
4d67b01e85ca49e4ceb8253e5f642b4b3420ca2b
Detections:
AgentTeslaXorStringsNet AgentTeslaXorStringsNet AgentTeslaXorStringsNet AgentTeslaXorStringsNet
SH256 hash:
b640d84b55c86522e367d1d649b64d01fcbc07f7f8977388a0b22a3eb3ccaa3e
MD5 hash:
5a848fff7eea0f4f5a3d2d1824ed7d0b
SHA1 hash:
3f02e1b9503e926fa34277f13069638861fb0d59
SH256 hash:
9d6c73e273a966a4ed1d93350392d965792ddf5ad201bfa28b8adcec2e344db5
MD5 hash:
adac60763fcfe4d5f4ad323046e79500
SHA1 hash:
9ced772a90ddec9fffde8c745225ad289f3f087e
SH256 hash:
867c70bd4fb8c0b35a98109c398d54c47d3042dca3e91fad56a4449fca9bbec3
MD5 hash:
ddc8615f9751995ed3950b1ca6977412
SHA1 hash:
62350c8523f0ff5cda8979330237c66c19d27c74
SH256 hash:
7a2cd9103a142045b01f329ecc2291ffdecbd9838bcbce0895c38a4ced2d7c3a
MD5 hash:
b298fda3dc77bdd0ac0aeb2dea3901a9
SHA1 hash:
4d67b01e85ca49e4ceb8253e5f642b4b3420ca2b
Detections:
AgentTeslaXorStringsNet AgentTeslaXorStringsNet AgentTeslaXorStringsNet AgentTeslaXorStringsNet
SH256 hash:
b640d84b55c86522e367d1d649b64d01fcbc07f7f8977388a0b22a3eb3ccaa3e
MD5 hash:
5a848fff7eea0f4f5a3d2d1824ed7d0b
SHA1 hash:
3f02e1b9503e926fa34277f13069638861fb0d59
SH256 hash:
aafa7dc071b01367300b6316b598054c325a199b8ce148ac8cf35f2554ba7fdf
MD5 hash:
0610f7996eae09a49cff174af151085c
SHA1 hash:
59bd8327b82037a893fded7efcf3714f5522e8e1
Malware family:
AgentTesla
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments