MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f332ebde8b3dc026728bf80e7edd9b0c0809e8df2e28f6baabaaa3327a295dca. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 6


Intelligence 6 IOCs YARA 2 File information Comments

SHA256 hash: f332ebde8b3dc026728bf80e7edd9b0c0809e8df2e28f6baabaaa3327a295dca
SHA3-384 hash: fdda892ff3dca4a9ef502ce2af161b60cfa4b2ad0e200ef1867e4a7fb06cc9986c8b16108e73ddfd3d53f8caa610bc17
SHA1 hash: ea8c11aff84790e64eb93981306bafa4400a846f
MD5 hash: ef6260889c044dc08a788a983efa52a3
humanhash: one-eight-london-glucose
File name:New Order-PI.exe
Download: download sample
Signature AgentTesla
File size:512'512 bytes
First seen:2020-10-22 12:37:37 UTC
Last seen:2020-10-22 13:53:44 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'741 x AgentTesla, 19'606 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 6144:O5LGM4cDvQ/ts9gCGBo2XN1gXCZjtZSSJasjgaIgnJPM8//A9eOs8SDwRJj:OwM4WQ/c2VHaggmZM2oSDUR
Threatray 750 similar samples on MalwareBazaar
TLSH FBB4AFB2BD53946EC96A0BB9446986C0FABD1AC73FA48F0DB15F530C0F11A5BAB13147
Reporter cocaman
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
82
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% subdirectories
Sending a UDP request
Creating a window
Creating a file
Running batch commands
Launching a process
Creating a file in the %AppData% directory
Creating a process from a recently created file
Unauthorized injection to a recently created process
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.evad
Score:
88 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large array initializations
Initial sample is a PE file and has a suspicious name
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Add file from suspicious location to autostart registry
Tries to detect virtualization through RDTSC time measurements
Yara detected AgentTesla
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 302671 Sample: New Order-PI.exe Startdate: 22/10/2020 Architecture: WINDOWS Score: 88 34 Multi AV Scanner detection for submitted file 2->34 36 Yara detected AgentTesla 2->36 38 Sigma detected: Add file from suspicious location to autostart registry 2->38 40 4 other signatures 2->40 8 New Order-PI.exe 9 2->8         started        process3 file4 26 C:\Users\user\AppData\Roaming\winlogs.exe, PE32 8->26 dropped 28 C:\Users\user\...28ew Order-PI.exe.log, ASCII 8->28 dropped 30 C:\Users\user\AppData\...\InstallUtil.exe, PE32 8->30 dropped 32 C:\Users\user\AppData\...\AgileDotNetRT.dll, PE32 8->32 dropped 11 winlogs.exe 2 8->11         started        14 cmd.exe 1 8->14         started        process5 signatures6 42 Multi AV Scanner detection for dropped file 11->42 44 Tries to detect virtualization through RDTSC time measurements 11->44 16 cmd.exe 1 11->16         started        18 conhost.exe 14->18         started        20 reg.exe 1 14->20         started        process7 process8 22 conhost.exe 16->22         started        24 reg.exe 1 16->24         started       
Threat name:
ByteCode-MSIL.Infostealer.Stelega
Status:
Malicious
First seen:
2020-10-22 08:56:32 UTC
File Type:
PE (.Net Exe)
Extracted files:
27
AV detection:
22 of 25 (88.00%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Loads dropped DLL
Executes dropped EXE
Unpacked files
SH256 hash:
f332ebde8b3dc026728bf80e7edd9b0c0809e8df2e28f6baabaaa3327a295dca
MD5 hash:
ef6260889c044dc08a788a983efa52a3
SHA1 hash:
ea8c11aff84790e64eb93981306bafa4400a846f
SH256 hash:
d251f33c578b44146aee824a95ff1e1f9a725c8d3e5d03924ce4227338c0c6fb
MD5 hash:
b47e8eafd28086d8b02d9a37787139b6
SHA1 hash:
2b120487d7f2f693d542fbda126491c0a3092ebd
SH256 hash:
0b41347a563942da42869df47c604577e2cae28c448dd6d12d3a150eb4dcb047
MD5 hash:
272860a772f36d598888abd033239144
SHA1 hash:
583575fb2d09f122187466eb3cdaee2044038530
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_AgentTesla_20200929
Author:abuse.ch
Description:Detects AgentTesla PE
Rule name:win_agent_tesla_v1
Author:Johannes Bader @viql
Description:detects Agent Tesla

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe f332ebde8b3dc026728bf80e7edd9b0c0809e8df2e28f6baabaaa3327a295dca

(this sample)

Comments