MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 acee57225363369249003dbc008aeca2757999374afdee9e805f2de8c27ea50e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 8


Intelligence 8 IOCs YARA 2 File information Comments

SHA256 hash: acee57225363369249003dbc008aeca2757999374afdee9e805f2de8c27ea50e
SHA3-384 hash: 8bd486b39774e8eed2ec1517f72e887e490662ff540cd363ddae274aa128bbc56852845a5e4aaa4776e58aaea88374e3
SHA1 hash: b8ef7157730b3d5be1815c777189656e5c0c02b8
MD5 hash: 4749b78cb336754a0557a9ac5fba9e89
humanhash: oklahoma-aspen-ink-august
File name:Oriental Fastech Manufacturing 50299--001.exe
Download: download sample
Signature AgentTesla
File size:587'776 bytes
First seen:2020-10-12 04:58:39 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'648 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 6144:JfP65HsW7kFuG97mwIxeKg0xb5+aYVfpZ+LH+fuUehr7J+rPo/:JOHVywgE5+aCluUehsrP
Threatray 199 similar samples on MalwareBazaar
TLSH 0CC4D1E3256AC40AE5B76DF130657383ED2DDB872F08493D6A874F0CB82164A9FD524B
Reporter GovCERT_CH
Tags:AgentTesla

Intelligence


File Origin
# of uploads :
1
# of downloads :
87
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% subdirectories
Sending a UDP request
Creating a window
Creating a file
Creating a process from a recently created file
Using the Windows Management Instrumentation requests
Unauthorized injection to a recently created process
Unauthorized injection to a recently created process by context flags manipulation
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.evad
Score:
80 / 100
Signature
.NET source code contains very large array initializations
Allocates memory in foreign processes
Injects a PE file into a foreign processes
Machine Learning detection for sample
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to detect virtualization through RDTSC time measurements
Writes to foreign memory regions
Yara detected AgentTesla
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.Kryptik
Status:
Malicious
First seen:
2020-10-12 05:00:07 UTC
AV detection:
17 of 29 (58.62%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
keylogger trojan stealer spyware family:agenttesla
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Loads dropped DLL
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Executes dropped EXE
AgentTesla
Unpacked files
SH256 hash:
acee57225363369249003dbc008aeca2757999374afdee9e805f2de8c27ea50e
MD5 hash:
4749b78cb336754a0557a9ac5fba9e89
SHA1 hash:
b8ef7157730b3d5be1815c777189656e5c0c02b8
SH256 hash:
30140c3bf5874d7d184b15513016f9de1524ae95a5efe9a1cb15bad6d6936d64
MD5 hash:
03847d82611bc6461cbb99ca768828f1
SHA1 hash:
39859a3fd3326520dfd1ed10456bb227933a8871
SH256 hash:
169dcd6413c7764bb1d93a6620bb8cae6969e85061bf5a159f8b35f39bac7891
MD5 hash:
34c211297621ae1b3ff0826b6f89d5c3
SHA1 hash:
3fe06edbf8b197b0ecfc0f8bc8be0f72401e3549
SH256 hash:
e3f3f21f1da73f127615d0ce7f20b1159facd9b5015ef223de73dddbcdf1f59a
MD5 hash:
7a4f8f06291d4cff66c36c4963e2d0e6
SHA1 hash:
dfe8b19e175fb63bd891664e11e9f7fa646f4bf1
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_AgentTesla_20200929
Author:abuse.ch
Description:Detects AgentTesla PE
Rule name:win_agent_tesla_v1
Author:Johannes Bader @viql
Description:detects Agent Tesla

File information


The table below shows additional information about this malware sample such as delivery method and external references.

d79321d60f9afc727280c8859fff79493a7041e7876273ae0252858cdbc221d5

AgentTesla

Executable exe acee57225363369249003dbc008aeca2757999374afdee9e805f2de8c27ea50e

(this sample)

  
Dropped by
MD5 cbadeb74641b5e441c79d0a77bc141c1
  
Dropped by
SHA256 d79321d60f9afc727280c8859fff79493a7041e7876273ae0252858cdbc221d5
  
Dropped by
AgentTesla
  
Delivery method
Distributed via e-mail attachment

Comments