MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 da5da00f3a32cf5b83db535dac42e9bb5cf5b9b1fc11b3a795fdff7c577ffac1. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: da5da00f3a32cf5b83db535dac42e9bb5cf5b9b1fc11b3a795fdff7c577ffac1
SHA3-384 hash: f3c2b62978722e4f76618ad21ab136830ec35e8e5db5ebbac4a24e840aa0fe8e4074e1f408645676eaafb12cb36da635
SHA1 hash: 543504c8957389ece8b59a699f9c2d74705d845f
MD5 hash: 30c25b0d62720e638ff663db1998db4a
humanhash: purple-vegan-hamper-wisconsin
File name:PI Payment 18-11-20.scr
Download: download sample
Signature AgentTesla
File size:1'089'536 bytes
First seen:2020-11-18 16:41:43 UTC
Last seen:2020-11-19 14:40:40 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'454 x Formbook, 12'202 x SnakeKeylogger)
ssdeep 24576:wd/PSB9eNLAIClQDbyVc8J+q/n44M5sR:8/6B9eC/j++n14sR
Threatray 18 similar samples on MalwareBazaar
TLSH 89357A7197209AC0D9295FF0702258130F7AAEE7783CE24C6CA934DAD6B3789351D9DB
Reporter Racco42
Tags:AgentTesla scr

Intelligence


File Origin
# of uploads :
3
# of downloads :
102
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Creating a file in the %AppData% directory
Creating a file in the %temp% directory
Launching a process
Creating a process with a hidden window
Deleting a recently created file
Using the Windows Management Instrumentation requests
Enabling autorun by creating a file
Result
Gathering data
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.adwa.spyw.evad
Score:
100 / 100
Signature
Found malware configuration
Initial sample is a PE file and has a suspicious name
Machine Learning detection for dropped file
Machine Learning detection for sample
May check the online IP address of the machine
Modifies the hosts file
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sigma detected: Scheduled temp file as task from temp location
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AgentTesla
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2020-11-18 00:31:25 UTC
File Type:
PE (.Net Exe)
Extracted files:
35
AV detection:
25 of 28 (89.29%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger persistence spyware stealer trojan
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Modifies service
Looks up external IP address via web service
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Drops file in Drivers directory
AgentTesla
Unpacked files
SH256 hash:
da5da00f3a32cf5b83db535dac42e9bb5cf5b9b1fc11b3a795fdff7c577ffac1
MD5 hash:
30c25b0d62720e638ff663db1998db4a
SHA1 hash:
543504c8957389ece8b59a699f9c2d74705d845f
SH256 hash:
ffa7bf35fff0060fc6afee12810c5018832dbc2e7e950a83ce54ab861374aca8
MD5 hash:
b1a8919cbc344b1283dae33afa9daf49
SHA1 hash:
634d105cd2fcea099b0965628142503d06ebac8c
SH256 hash:
cb951f1d2b5460456aad0d89cef1216d9be5e51784d11a92447d43e96177bd5e
MD5 hash:
8cd5d2014866f4ef60802ff1826998a6
SHA1 hash:
8ff75946905d0b117080cc5a07e6e0bbea4e9bbd
SH256 hash:
bcd58caf3aaa951afd1c3fa330baf5bc3487437b4d949b0040fb6eae4d81ee01
MD5 hash:
1e8990a6b6a410c004ec621cb314b32d
SHA1 hash:
bc14979220e0b9e17587a39f6058a6cdd41ac4cf
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe da5da00f3a32cf5b83db535dac42e9bb5cf5b9b1fc11b3a795fdff7c577ffac1

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments