MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 fdaff5b7230a045f22dcafc4da592c42c3386770c58757cc825a99fcef5f1f78. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 11


Intelligence 11 IOCs YARA 6 File information Comments

SHA256 hash: fdaff5b7230a045f22dcafc4da592c42c3386770c58757cc825a99fcef5f1f78
SHA3-384 hash: 07eaea4a32a76fff29bd68645292c930db9d1f0f69fc5a01ba5912902b2517d8a7c188e0bdb2ac13b248525c7f39b72a
SHA1 hash: 0a580a7ca5e1e2128ab507e644df45c54d939192
MD5 hash: d4ac2e301d054744db922f396d497a1f
humanhash: illinois-leopard-double-jig
File name:Purchase Oder List.exe
Download: download sample
Signature AgentTesla
File size:656'896 bytes
First seen:2021-07-27 06:10:16 UTC
Last seen:2021-08-10 08:35:41 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:wOsBgo0q4wMUsutJ0PNXVGYC+0quXXkzItj+DFZWWwobEnNeUJ:wOsBgo0q4wMEJQXd6qYXkkcJZzwHNe2
Threatray 7'399 similar samples on MalwareBazaar
TLSH T168D4DFF5193E770BF49309FE20B191A329A484E9CCA9CBE4F73351ABEF254576081786
Reporter lowmal3
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
3
# of downloads :
119
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Purchase Oder List.exe
Verdict:
Malicious activity
Analysis date:
2021-07-27 06:13:53 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Launching a process
Creating a file in the %temp% directory
Delayed writing of the file
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.evad
Score:
92 / 100
Signature
Found malware configuration
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Yara detected AgentTesla
Behaviour
Behavior Graph:
Gathering data
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-07-26 18:34:23 UTC
AV detection:
11 of 46 (23.91%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla Payload
CustAttr .NET packer
AgentTesla
Unpacked files
SH256 hash:
199cd4b22f9d75effef5b7dc4ec2523741f699673d59f252c9a695baee72d481
MD5 hash:
69c5e5320669475212b885e8641dc3d5
SHA1 hash:
8fd91fe7b9f9b98374230d91a759784bc2b8881c
SH256 hash:
76493a819b77e745c6563eb6428c8ec046a7d11cf6b8128f2b7b2a9e849b8fb3
MD5 hash:
397c678bd4cc8432cd5315e6c2499d7a
SHA1 hash:
6e711d8da76e166a235067267228a8a8601c20e2
SH256 hash:
97d2fa1d01b2f9a2199896e05e0cf60c14a9f41ef2d72e15fbb862b7afa08438
MD5 hash:
68463851c0e6fe7a254c99fae763d454
SHA1 hash:
4587a5371d88c296a0184fe47ee0c5245b187127
SH256 hash:
3b122cd983700c6b840006fb582e38feae4f55e230d5096a40fd278fa3e7c4dd
MD5 hash:
604e959d9abf7f6de7c285f89726eced
SHA1 hash:
0775f469c7c38ed600237436d00e6e20d51e3db0
SH256 hash:
fdaff5b7230a045f22dcafc4da592c42c3386770c58757cc825a99fcef5f1f78
MD5 hash:
d4ac2e301d054744db922f396d497a1f
SHA1 hash:
0a580a7ca5e1e2128ab507e644df45c54d939192
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_AgentTesla_20200929
Author:abuse.ch
Description:Detects AgentTesla PE
Rule name:AgentTeslaV3
Author:ditekshen
Description:AgentTeslaV3 infostealer payload
Rule name:MALWARE_Win_AgentTeslaV3
Author:ditekSHen
Description:AgentTeslaV3 infostealer payload
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:win_agent_tesla_v1
Author:Johannes Bader @viql
Description:detects Agent Tesla

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe fdaff5b7230a045f22dcafc4da592c42c3386770c58757cc825a99fcef5f1f78

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments