MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 cdadc76f61382593d88182fc8d09eb68d39c5ecddc5c13e8c45341615bc91b21. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 9


Intelligence 9 IOCs YARA 2 File information Comments 1

SHA256 hash: cdadc76f61382593d88182fc8d09eb68d39c5ecddc5c13e8c45341615bc91b21
SHA3-384 hash: 413b90b605252045a13c24f03900ad0f1a8cb35d75782eb17d0328503afe0d835a865a069409fad59725191ed3fc233f
SHA1 hash: 00fef50dcf6c1bf607ce9a4b1d4b46b49d370c29
MD5 hash: dabc184cdfabfcc7c703bb2ffc3ecae0
humanhash: coffee-cardinal-oregon-carbon
File name:dabc184cdfabfcc7c703bb2ffc3ecae0
Download: download sample
Signature AgentTesla
File size:897'024 bytes
First seen:2022-03-25 20:24:13 UTC
Last seen:2024-07-24 21:31:29 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:Pdm4CbFX/psskGSSO5Cfoc0SbMahNIdlm11o5WUY0N:P09UsLm5S4vdlm1j0N
Threatray 15'629 similar samples on MalwareBazaar
TLSH T154158D46ABE82F5BE07E9B7684316160C3F5B587523ADBDF6CE191C826B1B41CB42313
Reporter zbetcheckin
Tags:32 AgentTesla exe

Intelligence


File Origin
# of uploads :
3
# of downloads :
235
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Creating a file in the %temp% directory
Creating a process from a recently created file
Creating a file
Using the Windows Management Instrumentation requests
Unauthorized injection to a recently created process
Unauthorized injection to a recently created process by context flags manipulation
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
fingerprint obfuscated packed stealer update.exe
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large array initializations
Found malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected AgentTesla
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-03-25 20:25:20 UTC
File Type:
PE (.Net Exe)
Extracted files:
62
AV detection:
13 of 26 (50.00%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger spyware stealer suricata trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Loads dropped DLL
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Executes dropped EXE
AgentTesla
suricata: ET MALWARE AgentTesla Exfil Via SMTP
Unpacked files
SH256 hash:
2d3d79965afb82c0bbda90e352e0b6df2f5653b3c35b25e7d3ea57b41c2db350
MD5 hash:
4f55afaccba1ec55a219fe3d6cec6e88
SHA1 hash:
05faf20a5ffc39c76dd84d73015ccf95ea31d19f
SH256 hash:
0edbd03fa268efb248b1d173af87a3a81919d9fabdefc9dd5b1ca8c16cc562ad
MD5 hash:
0076595c1ffcca909d8df9766643066f
SHA1 hash:
7eb35558e6cedf4affee1d15f7b15103d996bd09
SH256 hash:
f4f263514346ddca8d7a838aff4e439799c2bd0a2879c4426bcaf5b83460f0e6
MD5 hash:
55f4ae47a8c3e409939d37eabe669870
SHA1 hash:
999f1a288b323bd0e22cb6b3caeb0dbe6e47a35c
SH256 hash:
7d170109f352f251d7ac012882e005b059b0db5ecce7520acf7be2ba8f13792a
MD5 hash:
72403055ee098f50bcc8a238fdbef878
SHA1 hash:
eb5ed9b38f5a23bb00b221acf3f7233aa2e9299d
SH256 hash:
c611a6ceb263401ed18ff93961bd6d0cdf8757e48d8e76b13943e85b9d3b5a0b
MD5 hash:
f9b293305bd04eee511c0ffd0e7f29d7
SHA1 hash:
fd981a9537a903422311f582defc1c8fd97248af
SH256 hash:
cdadc76f61382593d88182fc8d09eb68d39c5ecddc5c13e8c45341615bc91b21
MD5 hash:
dabc184cdfabfcc7c703bb2ffc3ecae0
SHA1 hash:
00fef50dcf6c1bf607ce9a4b1d4b46b49d370c29
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AgentTesla

Executable exe cdadc76f61382593d88182fc8d09eb68d39c5ecddc5c13e8c45341615bc91b21

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2022-03-25 20:24:15 UTC

url : hxxp://185.173.34.90/bb/bb.exe