MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 15a4570c048959d520552e9d64610ae0845351660ade48a243591d84d38d5ea9. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 10


Intelligence 10 IOCs YARA 2 File information Comments 1

SHA256 hash: 15a4570c048959d520552e9d64610ae0845351660ade48a243591d84d38d5ea9
SHA3-384 hash: f22d1d6abadef1cdece50f3f1f2ae7c52505633591e01cd5c31f846a8e545f6349cd2d737769559219facba221f85019
SHA1 hash: 82c51b7f1c5b9c3ec7fa3d0d3e7e37b32d883d9e
MD5 hash: de71ac4aaadb83cd7d93bd45e3f269aa
humanhash: venus-cold-thirteen-colorado
File name:de71ac4aaadb83cd7d93bd45e3f269aa
Download: download sample
Signature AgentTesla
File size:952'320 bytes
First seen:2021-07-13 13:32:26 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'658 x AgentTesla, 19'469 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 24576:Xo73P4MtFz116uPyoaIj7Zzk6S00BIyJUY:KxL1Tyl6S0IIq
Threatray 6'672 similar samples on MalwareBazaar
TLSH T1AF155A2C23BDA439F2F7FA719FA0A2459F56667F9125910918F0CE0A7433D80AE7E531
Reporter zbetcheckin
Tags:32 AgentTesla exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
136
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
de71ac4aaadb83cd7d93bd45e3f269aa
Verdict:
Malicious activity
Analysis date:
2021-07-13 14:05:23 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.evad
Score:
88 / 100
Signature
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Yara detected AgentTesla
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-07-13 13:33:07 UTC
File Type:
PE (.Net Exe)
Extracted files:
17
AV detection:
16 of 29 (55.17%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla Payload
AgentTesla
Unpacked files
SH256 hash:
6656486b91114cf1e69fabaa747a8556edb8d0634199414f83ec3e73262c634f
MD5 hash:
a0d17938f48ecdf849229ea45e00bf41
SHA1 hash:
3c094e59e16026e83d256db090cc76e8423b6ff5
SH256 hash:
8c03262f6f7640a4c246122480dc45145de1101ec5ed267ad25c997d4a7104a7
MD5 hash:
3ce38d59df9eb49a44e2d0a5103c41f3
SHA1 hash:
5b25260a7c3130dc5c3ae1afe1f8f8027944d07f
SH256 hash:
956c9279195eaa473b65a4b13989a3a3a2e8423e3ad46d8ecec3c4ac1891d9b8
MD5 hash:
1ceb3427febc4cce94800f9985e51e11
SHA1 hash:
9fd28acc16053d5bb19695ba7f5e246d902b4601
SH256 hash:
702ae998199404ed353a620924e762e90970cd283383831f8cc404bdbf321fdb
MD5 hash:
fbd3af79c7a9fd9c88362745c9377a74
SHA1 hash:
e5e9ab0cf1d42a7403105d04df1c097a48c98f3d
SH256 hash:
15a4570c048959d520552e9d64610ae0845351660ade48a243591d84d38d5ea9
MD5 hash:
de71ac4aaadb83cd7d93bd45e3f269aa
SHA1 hash:
82c51b7f1c5b9c3ec7fa3d0d3e7e37b32d883d9e
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AgentTesla

Executable exe 15a4570c048959d520552e9d64610ae0845351660ade48a243591d84d38d5ea9

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2021-07-13 13:32:27 UTC

url : hxxp://198.12.91.148/man.exe