MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1477a10431a64c772da46f98fcf9092a0522a07ca471d8349b02953ba08807e1. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 12


Intelligence 12 IOCs YARA 7 File information Comments

SHA256 hash: 1477a10431a64c772da46f98fcf9092a0522a07ca471d8349b02953ba08807e1
SHA3-384 hash: 7863bfc2c07261464066c2b5df2499b4c1bc1ef0df1b3de98906967e1ca9fdaa0e74f95a34387d5c59b58ac7e5c95fbe
SHA1 hash: c0a54b838037bad227bf9fca342e5983116446b9
MD5 hash: 940021c427419a4cb3c72d4df7c19fcf
humanhash: jig-hamper-seven-wolfram
File name:invoice & its clearance documents.exe
Download: download sample
Signature AgentTesla
File size:601'088 bytes
First seen:2021-09-24 12:12:26 UTC
Last seen:2021-10-04 11:48:11 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'666 x AgentTesla, 19'479 x Formbook, 12'209 x SnakeKeylogger)
ssdeep 12288:YGEj7xyQ6q8nskkVXj/JZS1FkBTBN9V3FBQ/VUnt:kUQ6q8nXwTCIBBNzFNt
Threatray 10'241 similar samples on MalwareBazaar
TLSH T1ADD4BE904198C94EEF14EB3C94256A004577BEFA257DE94DEC5878633EB320FE6E19C2
File icon (PE):PE icon
dhash icon 1f185b7767535b47 (14 x AgentTesla, 5 x Formbook, 1 x RedLineStealer)
Reporter adrian__luca
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
3
# of downloads :
209
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
invoice & its clearance documents.exe
Verdict:
Malicious activity
Analysis date:
2021-09-24 12:14:26 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Found malware configuration
Icon mismatch, binary includes an icon from a different legit application in order to fool users
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Installs a global keyboard hook
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file access)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AgentTesla
Yara detected AntiVM3
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-09-24 04:11:58 UTC
AV detection:
23 of 45 (51.11%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger spyware stealer trojan
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla Payload
AgentTesla
Unpacked files
SH256 hash:
2241e105f4d9d02f898d8395a712a1c61bcae5d5cf5e52dc37cccd9a4cbe7bb1
MD5 hash:
36fa916ea33da29b017dc9b363834024
SHA1 hash:
a75acb3c65f0a012f58a4c00b4d0c9eb7bf38da6
SH256 hash:
a6a19703839db89280612a18a5c3f8eb0449442e32b354ffb625a538a4525d58
MD5 hash:
a278df7d80c6c8d0c992108d554c12d7
SHA1 hash:
67575422fe2703bc1a0ba20c36d23c713f838409
SH256 hash:
6188cae282969b837b081b3ee6221233c917a3eb444a12ab1d57cc4ee9beb444
MD5 hash:
bd4a3081641cd09a958e685639fe8f72
SHA1 hash:
2904f2eecac20a0ce9a833ff4cc0387129e05edb
SH256 hash:
6debc6874aa2ea3ffe04f3225005a18872e38c32158a5a16f9f807e2f1e5284f
MD5 hash:
3a62e5b1e996cbfbf79a0f16137a057e
SHA1 hash:
132ad6c03eb0d1d2dca3294431b9b3fc1567f613
SH256 hash:
1477a10431a64c772da46f98fcf9092a0522a07ca471d8349b02953ba08807e1
MD5 hash:
940021c427419a4cb3c72d4df7c19fcf
SHA1 hash:
c0a54b838037bad227bf9fca342e5983116446b9
Malware family:
Agent Tesla v3
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_AgentTesla_20200929
Author:abuse.ch
Description:Detects AgentTesla PE
Rule name:AgentTeslaV3
Author:ditekshen
Description:AgentTeslaV3 infostealer payload
Rule name:MALWARE_Win_AgentTeslaV3
Author:ditekSHen
Description:AgentTeslaV3 infostealer payload
Rule name:pe_imphash
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:win_agent_tesla_v1
Author:Johannes Bader @viql
Description:detects Agent Tesla

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe 1477a10431a64c772da46f98fcf9092a0522a07ca471d8349b02953ba08807e1

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments