MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 deb6aedd0f43684c17b79ed15ce83535a06783b817f029a1507ff3dfea0e403c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 13


Intelligence 13 IOCs YARA 3 File information Comments

SHA256 hash: deb6aedd0f43684c17b79ed15ce83535a06783b817f029a1507ff3dfea0e403c
SHA3-384 hash: 29a084819e907032ec5f50c7677bcbfd180db0058ab15127b2f78753a066bc87caca2a4bd085f71996d9907446f18749
SHA1 hash: e06dc525c5dbddbf4db7ea36298ed460190e7d0d
MD5 hash: 1b94a8e627c381a37399d45618167b8e
humanhash: kitten-hawaii-moon-nine
File name:Ordem de Compra 5002981471.pdf.exe
Download: download sample
Signature AgentTesla
File size:741'888 bytes
First seen:2023-03-22 18:59:59 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'648 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 12288:FtqYtzl06/TgTU4hLNsgnPHAt9ggtxUk6U8Jr6RSNbMjBe7M+N9c0tEIx1MKJv0:rl06MFjsKF9k6Nr6gRK9+NZtVPJv
Threatray 1'856 similar samples on MalwareBazaar
TLSH T137F4230C27974375C97AABBA14AF6B441770C7BA4337DB8E5E6630DD96623B00B12BC1
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Reporter abuse_ch
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
236
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Ordem de Compra 5002981471.pdf.exe
Verdict:
Malicious activity
Analysis date:
2023-03-22 19:03:37 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
Creating a file
Using the Windows Management Instrumentation requests
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
80%
Tags:
formbook packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
92 / 100
Signature
.NET source code contains potential unpacker
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses an obfuscated file name to hide its real file extension (double extension)
Yara detected AgentTesla
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.Generic
Status:
Suspicious
First seen:
2023-03-22 19:00:14 UTC
File Type:
PE (.Net Exe)
Extracted files:
10
AV detection:
15 of 37 (40.54%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger spyware stealer trojan
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla
Malware Config
C2 Extraction:
https://discordapp.com/api/webhooks/1068038102737760307/exAoLgGcQ0f3LOHXYxtPkuKzSQzUiqfU5jgR70Ls4QbwPXMFGP6TfGvxetOeNdlj7LcG
Unpacked files
SH256 hash:
eda25eaa393ec1ae74cc3e5b018792d518e9e7dc65e354364acd9b998b7fb10c
MD5 hash:
45c73ea73c020b78642636f979e98258
SHA1 hash:
c93eccdc05675e08d914d5a489fe3d7711837c81
SH256 hash:
d06df7395d561e198f9b7c5481567116ff2e4c2e84437c018d2a2c8ea6c4ca37
MD5 hash:
0fb6061f7d37424fb9e6d0e76b019c19
SHA1 hash:
98a64bf7b459f032d6ec5793003bf61b5ae1dd74
SH256 hash:
86d34c0c8f94dbc996b290f2661ee2ed3ba081a7037cbcdb250b6dec01dce8f4
MD5 hash:
bc139e28f4d0d779d2fa38cdbeb458a6
SHA1 hash:
703a1c27e23bbab496ed78de46999f03ea3aa8cd
SH256 hash:
5a92e573ebd0affd522c92d3526ecc625cc2c274a6913db49d9006b69b79635e
MD5 hash:
8d0e58b63f642228b2c3729b44474cab
SHA1 hash:
4a743a83f5bf4704f46e53f41c61b4134aa5bb24
SH256 hash:
e1feb16a5ef439b478f2915ad878921cdaadbb87d9992dc59f3c4fc5f2a4a74e
MD5 hash:
8bcc89128791f87bf51dee24c444b7f1
SHA1 hash:
1b0c7eaa9a7ab41c4b7adc69b59dbf915e950612
SH256 hash:
deb6aedd0f43684c17b79ed15ce83535a06783b817f029a1507ff3dfea0e403c
MD5 hash:
1b94a8e627c381a37399d45618167b8e
SHA1 hash:
e06dc525c5dbddbf4db7ea36298ed460190e7d0d
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_EXE_Packed_SmartAssembly
Author:ditekSHen
Description:Detects executables packed with SmartAssembly
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments