MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1a335b8ec4b88187d1971d4d70767f13ee81e261aa0a57cb4fe11a3afaf507ce. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 13


Intelligence 13 IOCs YARA 3 File information Comments

SHA256 hash: 1a335b8ec4b88187d1971d4d70767f13ee81e261aa0a57cb4fe11a3afaf507ce
SHA3-384 hash: aef8b757d6a78bd16c2765450a55d30561ce25670429c8fbc32c9b1562a7446aaade70dbc408276b85a7f7ac6396ec3b
SHA1 hash: f02629c6d99cc840ceaaf0ed46a463dfa83bafee
MD5 hash: 006bc7b701f8b38d5672b1eb0eac5653
humanhash: massachusetts-london-spaghetti-fix
File name:12300012685_20210901_13294674_HesapOzeti.pdf.exe
Download: download sample
Signature AgentTesla
File size:502'272 bytes
First seen:2021-09-03 10:28:49 UTC
Last seen:2021-09-03 14:33:13 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:V0ZfF0QrMgEsA0xbGpaANNbCE9eICbVsea1bEFsXMRHGDr:VSF0Q7EshbFAq4eICxi1
Threatray 11'215 similar samples on MalwareBazaar
TLSH T170B4BF59765432DFC957C972CDA81D60AA206C7B130FD203A86335ADD92DAEECF110FA
dhash icon 46474a4c4c4a0756 (2 x SnakeKeylogger, 1 x AgentTesla)
Reporter GovCERT_CH
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
3
# of downloads :
274
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
12300012685_20210901_13294674_HesapOzeti.pdf.exe
Verdict:
Malicious activity
Analysis date:
2021-09-03 10:32:15 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
DNS request
Sending a UDP request
Creating a file in the %AppData% directory
Enabling the 'hidden' option for recently created files
Adding an access-denied ACE
Creating a file in the %temp% directory
Deleting a recently created file
Launching a process
Creating a process with a hidden window
Unauthorized injection to a recently created process
Creating a file
Using the Windows Management Instrumentation requests
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Found malware configuration
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sigma detected: Suspicious Double Extension
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file access)
Uses an obfuscated file name to hide its real file extension (double extension)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AgentTesla
Yara detected AntiVM3
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 477177 Sample: 12300012685_20210901_132946... Startdate: 03/09/2021 Architecture: WINDOWS Score: 100 28 Found malware configuration 2->28 30 Multi AV Scanner detection for dropped file 2->30 32 Multi AV Scanner detection for submitted file 2->32 34 9 other signatures 2->34 7 12300012685_20210901_13294674_HesapOzeti.pdf.exe 7 2->7         started        process3 file4 20 C:\Users\user\AppData\...\lHSyfABuNZP.exe, PE32 7->20 dropped 22 C:\Users\...\lHSyfABuNZP.exe:Zone.Identifier, ASCII 7->22 dropped 24 C:\Users\user\AppData\Local\...\tmpA8D5.tmp, XML 7->24 dropped 26 12300012685_202109...apOzeti.pdf.exe.log, ASCII 7->26 dropped 36 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 7->36 38 Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines) 7->38 40 Uses schtasks.exe or at.exe to add and modify task schedules 7->40 42 Injects a PE file into a foreign processes 7->42 11 12300012685_20210901_13294674_HesapOzeti.pdf.exe 2 7->11         started        14 schtasks.exe 1 7->14         started        16 12300012685_20210901_13294674_HesapOzeti.pdf.exe 7->16         started        signatures5 process6 signatures7 44 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 11->44 46 Tries to steal Mail credentials (via file access) 11->46 48 Tries to harvest and steal ftp login credentials 11->48 50 Tries to harvest and steal browser information (history, passwords, etc) 11->50 18 conhost.exe 14->18         started        process8
Threat name:
ByteCode-MSIL.Trojan.Taskun
Status:
Malicious
First seen:
2021-09-03 08:23:34 UTC
AV detection:
14 of 28 (50.00%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger spyware stealer trojan
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Reads data files stored by FTP clients
AgentTesla Payload
AgentTesla
Unpacked files
SH256 hash:
c0ee1071e444f415f8b62856a0896f3b22e563f1bb4f03d14142583efe49a565
MD5 hash:
29db2e114b88ae1f6a00c9aa71690043
SHA1 hash:
ec82db71443556a5b320357b0b8b09e70ec1db9c
SH256 hash:
909828b8ad16966efe972775aa74518bd2d2b6ba3bd918146609519897bf001d
MD5 hash:
8c0b38ba0951a89940144a0fbba151a9
SHA1 hash:
97077586a9c78aff91d88e7172a0ff5bee18273a
SH256 hash:
448ac9ca4cbba85072a4cbeda732700414ab4d27eee623e992ff0ca11e9eb454
MD5 hash:
8d8dae7dcc7f15788d758c1c6a4ce7fa
SHA1 hash:
7e253d136e07347ab08e4ebad8d61b7974917271
SH256 hash:
1a335b8ec4b88187d1971d4d70767f13ee81e261aa0a57cb4fe11a3afaf507ce
MD5 hash:
006bc7b701f8b38d5672b1eb0eac5653
SHA1 hash:
f02629c6d99cc840ceaaf0ed46a463dfa83bafee
Malware family:
Agent Tesla v3
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe 1a335b8ec4b88187d1971d4d70767f13ee81e261aa0a57cb4fe11a3afaf507ce

(this sample)

  
Dropped by
agenttesla
  
Delivery method
Distributed via e-mail attachment

Comments