MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ece73ec955293ab06c24d68c3813eeadcaff7b169953744859984cd4d51d30f1. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 14


Intelligence 14 IOCs YARA 7 File information Comments

SHA256 hash: ece73ec955293ab06c24d68c3813eeadcaff7b169953744859984cd4d51d30f1
SHA3-384 hash: 9e2c38f7dab6c5b3782d8d537e8c77d60d2a7d4ba6090ab0922656d9ffd546e472146dee981419ce0b056ddb0325b5f8
SHA1 hash: 3a2de014894f2d44f7bebe8b2a55f22d54e02170
MD5 hash: 046309626e33ad4d0fb4f4937f643fb7
humanhash: artist-lion-pennsylvania-friend
File name:Order P75(D53 )- FATP- RF.exe
Download: download sample
Signature AgentTesla
File size:415'232 bytes
First seen:2021-10-15 05:39:35 UTC
Last seen:2021-10-15 07:07:26 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 6144:jdAegMkhBCDzhxXj9J9LhXVb7+Y+oKIzb8o+E1wnJWnXTBMQ/9Z3O6KhObdBrA7s:VSBC3/jLtqY1vgOynEXTKd6oITrAGiY
Threatray 11'855 similar samples on MalwareBazaar
TLSH T14E94027036AE5309C93B4F39597A52C217B8B6A9BB01CF1F3468228D8E737438B51767
File icon (PE):PE icon
dhash icon ccb29292dac8b4c8 (21 x AgentTesla, 6 x Formbook, 2 x NanoCore)
Reporter lowmal3
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
188
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Order P75(D53 )- FATP- RF.exe
Verdict:
Suspicious activity
Analysis date:
2021-10-15 05:44:22 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Launching a process
Creating a file in the %temp% directory
Delayed writing of the file
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
obfuscated packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large array initializations
Found malware configuration
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file access)
Yara detected AgentTesla
Yara detected AntiVM3
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-10-15 02:29:25 UTC
AV detection:
7 of 45 (15.56%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla Payload
AgentTesla
Unpacked files
SH256 hash:
361fab9c35ab7273d7ec02a03336dd76d529bb7207ee627a956cc96d335f9f3a
MD5 hash:
22713e5384ae5e89a6af1cd99b2278c1
SHA1 hash:
ac9217e4be11e02d2dc5f42036adb4a3b93c0e9e
SH256 hash:
c8c69c089d157d116d9e030e0fc7b875c7d7e9fd1e8c687541d3eb4e9ab97a60
MD5 hash:
88847ace3fae767fb009907b236232d4
SHA1 hash:
7e23166cfa56da8f2096af28d4ca2e41a0ebdce1
SH256 hash:
eda4d687b865aed0078ab87078de7d9722888b2d2af71c6fc0dcdc986ffb7567
MD5 hash:
12cf5402be16590c300b442a66e9ebc1
SHA1 hash:
0ea28394d301ca1ce840f039d2da62a5ce6d9334
SH256 hash:
ece73ec955293ab06c24d68c3813eeadcaff7b169953744859984cd4d51d30f1
MD5 hash:
046309626e33ad4d0fb4f4937f643fb7
SHA1 hash:
3a2de014894f2d44f7bebe8b2a55f22d54e02170
Malware family:
Agent Tesla
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_AgentTesla_20200929
Author:abuse.ch
Description:Detects AgentTesla PE
Rule name:AgentTeslaV3
Author:ditekshen
Description:AgentTeslaV3 infostealer payload
Rule name:MALWARE_Win_AgentTeslaV3
Author:ditekSHen
Description:AgentTeslaV3 infostealer payload
Rule name:pe_imphash
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:win_agent_tesla_v1
Author:Johannes Bader @viql
Description:detects Agent Tesla

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe ece73ec955293ab06c24d68c3813eeadcaff7b169953744859984cd4d51d30f1

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments