MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ef353cfad51b3beba940f414763905bc6c3355397b8e4f3e8f3a88ab19da0f64. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 14


Intelligence 14 IOCs YARA 7 File information Comments

SHA256 hash: ef353cfad51b3beba940f414763905bc6c3355397b8e4f3e8f3a88ab19da0f64
SHA3-384 hash: f0b1ba896cb259e3a1667fd8bc8ec5a5094223041a035fa399e3ef6f0b4187c97da93ce6ede1d465486726324cccfe7a
SHA1 hash: 8449af9fd0afc4c6e5b25ff3ff03c7217ce08163
MD5 hash: 12274ca5d8ef8c03e9622b88c95c1ad9
humanhash: alanine-zulu-quiet-emma
File name:Pedido PCS104004 PDG0153.exe
Download: download sample
Signature AgentTesla
File size:742'400 bytes
First seen:2021-10-04 15:52:57 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'742 x AgentTesla, 19'607 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 6144:meLbWRQ+3HwOExx/55tpIYyuthEK0sRTpbaVR2OUMEh9lh3INJFBGbZ7TAkh80AN:FLo2Gq3D04MR2JM22JFBGF7cNN/zoYr
TLSH T181F4CF64BB43D517CE754BF028ADA2405739AF211648C32E3889BBBD1D73B742A4C9DB
File icon (PE):PE icon
dhash icon b8706af878c88128 (9 x AgentTesla, 4 x Formbook, 1 x SnakeKeylogger)
Reporter abuse_ch
Tags:AgentTesla exe geo PRT


Avatar
abuse_ch
AgentTesla SMTP exfil server:
mail.rapidmail.ec:587

Intelligence


File Origin
# of uploads :
1
# of downloads :
394
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Pedido PCS104004 PDG0153.exe
Verdict:
Suspicious activity
Analysis date:
2021-10-04 15:57:49 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Creating a file
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
obfuscated packed
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large array initializations
Found malware configuration
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file access)
Yara detected AgentTesla
Yara detected AntiVM3
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-10-04 15:53:16 UTC
AV detection:
21 of 45 (46.67%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
agenttesla
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla Payload
AgentTesla
Unpacked files
SH256 hash:
e60c71a3cafa86b370e02270a19023068c2a9491e6e621fac6cda033eb488081
MD5 hash:
132db1617757bd8770383741aa28b9fa
SHA1 hash:
d77cf66e14b5935df3ab42d51131d135a5e897fa
SH256 hash:
fe8637d821a39a8b74abce7e043007d38cb9c5cfcb7098af9846cfd98185ac03
MD5 hash:
c380b6831f456ac5cac08c78c0e4dada
SHA1 hash:
3e241a0b9d96c1dfbadd7ee1a8c5ee6d74eba11c
SH256 hash:
a14975afadc3016e6f2f494dc42310e302d436be481c87c71c4b1dfa1779f239
MD5 hash:
a0697a7dc3e867667e2aec5cfd42361a
SHA1 hash:
3c5f0f8bc9930960db7a2a10725f14879fb44bf0
SH256 hash:
ef353cfad51b3beba940f414763905bc6c3355397b8e4f3e8f3a88ab19da0f64
MD5 hash:
12274ca5d8ef8c03e9622b88c95c1ad9
SHA1 hash:
8449af9fd0afc4c6e5b25ff3ff03c7217ce08163
Malware family:
Agent Tesla v3
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_AgentTesla_20200929
Author:abuse.ch
Description:Detects AgentTesla PE
Rule name:AgentTeslaV3
Author:ditekshen
Description:AgentTeslaV3 infostealer payload
Rule name:MALWARE_Win_AgentTeslaV3
Author:ditekSHen
Description:AgentTeslaV3 infostealer payload
Rule name:pe_imphash
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:win_agent_tesla_v1
Author:Johannes Bader @viql
Description:detects Agent Tesla

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe ef353cfad51b3beba940f414763905bc6c3355397b8e4f3e8f3a88ab19da0f64

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments