MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 fd1dc434508928bc6ebdb5d29de7a1530f64b5d9eb8a9a577f97db741a62a644. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 10


Intelligence 10 IOCs YARA 3 File information Comments

SHA256 hash: fd1dc434508928bc6ebdb5d29de7a1530f64b5d9eb8a9a577f97db741a62a644
SHA3-384 hash: 4e50527beb98589f1fd424d7ad610f74b0180df1369ce07424ac2139295fd0b7cca5fd35ee564c0d5cb7674393f57792
SHA1 hash: 3a4a72e84866ca8da0c60505b48a5a530240f2f5
MD5 hash: 48ec48b480a6a7e168da0d935a1d7aa4
humanhash: high-eighteen-papa-texas
File name:HBL-20210508 INVOICE.exe
Download: download sample
Signature AgentTesla
File size:827'392 bytes
First seen:2021-05-08 08:27:30 UTC
Last seen:2021-05-08 09:01:26 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 24576:Wg76CgxTVEteEokMdxDIAyYN8303jYXuyu0vlAc:H76CgxhQeEMXfGucvT
Threatray 4'616 similar samples on MalwareBazaar
TLSH EF05F13223D47B64E2BEA7790174911013F5BD41E722DB0EAEE135EF2572B818AB2743
Reporter abuse_ch
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
133
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains very large array initializations
Found malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Installs a global keyboard hook
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file access)
Yara detected AgentTesla
Yara detected AntiVM3
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 408011 Sample: HBL-20210508 INVOICE.exe Startdate: 08/05/2021 Architecture: WINDOWS Score: 100 41 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->41 43 Found malware configuration 2->43 45 Multi AV Scanner detection for submitted file 2->45 47 9 other signatures 2->47 6 HBL-20210508 INVOICE.exe 3 2->6         started        10 zUbDt.exe 3 2->10         started        12 zUbDt.exe 2 2->12         started        process3 file4 25 C:\Users\...\HBL-20210508 INVOICE.exe.log, ASCII 6->25 dropped 49 Injects a PE file into a foreign processes 6->49 14 HBL-20210508 INVOICE.exe 2 9 6->14         started        51 Multi AV Scanner detection for dropped file 10->51 53 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 10->53 55 Machine Learning detection for dropped file 10->55 57 Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines) 10->57 19 zUbDt.exe 2 10->19         started        21 zUbDt.exe 2 12->21         started        23 zUbDt.exe 12->23         started        signatures5 process6 dnsIp7 31 mail.prinutrition.com 192.254.180.165, 49736, 49737, 587 UNIFIEDLAYER-AS-1US United States 14->31 27 C:\Users\user\AppData\Roaming\...\zUbDt.exe, PE32 14->27 dropped 29 C:\Users\user\...\zUbDt.exe:Zone.Identifier, ASCII 14->29 dropped 33 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 14->33 35 Tries to steal Mail credentials (via file access) 14->35 37 Tries to harvest and steal ftp login credentials 14->37 39 3 other signatures 14->39 file8 signatures9
Threat name:
ByteCode-MSIL.Trojan.Generic
Status:
Suspicious
First seen:
2021-05-08 07:51:11 UTC
AV detection:
7 of 46 (15.22%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger persistence spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Adds Run key to start application
AgentTesla Payload
AgentTesla
Unpacked files
SH256 hash:
bdf79e57b5574f9bafb56f6d0592f5ee429df7eb0ad536fbdb4f2956aae36f87
MD5 hash:
826b29e2a141b055a5491c9d7dc6eea7
SHA1 hash:
af4201362b8603bf7e4b6e2ead1cfb610dd7c0a9
SH256 hash:
fd1dc434508928bc6ebdb5d29de7a1530f64b5d9eb8a9a577f97db741a62a644
MD5 hash:
48ec48b480a6a7e168da0d935a1d7aa4
SHA1 hash:
3a4a72e84866ca8da0c60505b48a5a530240f2f5
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments