MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 04468aecad4b1a4865d357bb60a6d86060f9390418e9065ede079c1310b3f8f2. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 12


Intelligence 12 IOCs YARA 3 File information Comments

SHA256 hash: 04468aecad4b1a4865d357bb60a6d86060f9390418e9065ede079c1310b3f8f2
SHA3-384 hash: ec13d58d3031bb8bb1ebe292b8972e014f057b971c26f979a4b3f8e944234410edcbd7f8e5c5b74dce87b5641291b526
SHA1 hash: f7943c19900fce81226d208e9bb7b2a316f1d9a2
MD5 hash: a252a54df8b15f6ddc3cb3da9dde5d46
humanhash: mockingbird-ceiling-august-zulu
File name:cotización.pdf.exe
Download: download sample
Signature AgentTesla
File size:559'616 bytes
First seen:2021-09-28 09:25:52 UTC
Last seen:2021-09-28 10:15:54 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'660 x AgentTesla, 19'470 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 12288:tcMNi+hBr7IUAkpMIIaxfvGiPVWDVxi1BKHfM2XufArYyAZEPdMevE:+MNi+hBr8UAEMraFTVWDPi1oHfMAugYL
Threatray 10'349 similar samples on MalwareBazaar
TLSH T1C5C4AEDE1C64A7CFFB1E01F8FA79279C11ABD024D8ABB1D3D606B033117AA685921CD5
Reporter abuse_ch
Tags:AgentTesla ESP exe geo

Intelligence


File Origin
# of uploads :
2
# of downloads :
146
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
40ff9e6301107b4c325f957e1a7d6d9b.zip
Verdict:
Malicious activity
Analysis date:
2021-09-28 09:14:18 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Launching a process
Creating a file in the %temp% directory
Delayed writing of the file
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large strings
Found malware configuration
Initial sample is a PE file and has a suspicious name
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sigma detected: Suspicious Double Extension
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file access)
Uses an obfuscated file name to hide its real file extension (double extension)
Yara detected AgentTesla
Yara detected AntiVM3
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-09-28 09:26:19 UTC
AV detection:
8 of 45 (17.78%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla Payload
AgentTesla
Unpacked files
SH256 hash:
e60c71a3cafa86b370e02270a19023068c2a9491e6e621fac6cda033eb488081
MD5 hash:
132db1617757bd8770383741aa28b9fa
SHA1 hash:
d77cf66e14b5935df3ab42d51131d135a5e897fa
SH256 hash:
9381a6ca0af6e36f9f9e99225840fc16e803dc2f34f9d32cf75af4ce47d78e6a
MD5 hash:
123f2c2f28931e0884d4248e67677523
SHA1 hash:
51ab8b22f29fdcba8f44e9bdcdfebed5ec937169
SH256 hash:
2a93b2b93c52cda7721b9f6c2db8ada650fc5c89e0d86fa9f16b9c8e17f0c253
MD5 hash:
49506505730d1861325de8631599e42e
SHA1 hash:
32d2c76f4845bcfe6929bf95014bdb01bd6f2527
SH256 hash:
6a671abf66304301602b4afd0902840bc3915455cffc58d8916eaa693abe33ec
MD5 hash:
681eca96e4e7b513317178dc7065ef39
SHA1 hash:
24af82015bc57d125f1ccb759840118b2283d1dc
SH256 hash:
04468aecad4b1a4865d357bb60a6d86060f9390418e9065ede079c1310b3f8f2
MD5 hash:
a252a54df8b15f6ddc3cb3da9dde5d46
SHA1 hash:
f7943c19900fce81226d208e9bb7b2a316f1d9a2
Malware family:
Agent Tesla v3
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments