MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1e0970459d115bde0c455a543f92bac5f17bdbcaa716791704792c78be82f299. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 13


Intelligence 13 IOCs YARA 2 File information Comments

SHA256 hash: 1e0970459d115bde0c455a543f92bac5f17bdbcaa716791704792c78be82f299
SHA3-384 hash: 072141226fa408c301799d54ed0ba1592f27a8c72d7f0c59cdb521f2eca0f6325c18a9a1e8f004307778262c69acc05c
SHA1 hash: f52d4ea88b0ff0dcf0724238fae17038d581936a
MD5 hash: b9af2c2ded8d2511cb5bd4975e932436
humanhash: comet-muppet-fillet-low
File name:DHL PK 160612561677.exe
Download: download sample
Signature AgentTesla
File size:594'944 bytes
First seen:2023-05-02 11:35:05 UTC
Last seen:2023-05-13 22:49:47 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'656 x AgentTesla, 19'465 x Formbook, 12'205 x SnakeKeylogger)
ssdeep 12288:HA/Hc4BYvA8BEScDpkwU0/cIxx/MZrrb9Y+:Y9H8YWINxW9bW+
Threatray 2'860 similar samples on MalwareBazaar
TLSH T1FAC4DF1A20A9CF1AFD3A8BF45474FF8467F1F07350E5E1242EBA60C5DAA6F110E5861B
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Reporter abuse_ch
Tags:AgentTesla DHL exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
250
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
DHL PK 160612561677.exe
Verdict:
Malicious activity
Analysis date:
2023-05-02 11:39:16 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
barys comodo lokibot packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Found malware configuration
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sample uses string decryption to hide its real strings
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected AgentTesla
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2023-05-02 11:36:08 UTC
File Type:
PE (.Net Exe)
Extracted files:
9
AV detection:
20 of 24 (83.33%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla
Unpacked files
SH256 hash:
d1731db43aacc0af6d080099259d2d3a5ece3a5b23ed916ebec2c1896b73cb11
MD5 hash:
4b1a220db00cf569cc720b0626548a7b
SHA1 hash:
dca94a7a89c3f637113013bf4f36cbed3abdcb21
SH256 hash:
f835f39dec11bae1b01ffbbe7bc93e184a781a1c90478c35495486f9ecee6cf8
MD5 hash:
56b519a7671f41cdb4f64324f04c288b
SHA1 hash:
9a4249766375acf41192d32b9a96cc9923a0a117
SH256 hash:
34ade735a2b73d26de6b818d297953a0f46e199a9169ceed70dfa49f5f5a4b5b
MD5 hash:
4b43cc8fb8cc207d1c8c9d2b6ca0dd35
SHA1 hash:
43700c1ae93f7286e43b4ee789a8631ce03d98dd
SH256 hash:
0b4e6f8fd49a319aaa0f0ea115fedfdfb7b26cd2adca50068a5a69e28f908fe9
MD5 hash:
8f8e64f2d09667d0dffce13ce22828f2
SHA1 hash:
36e27fb7779dcf8a620257470c658c019d1de458
Detections:
AgentTeslaXorStringsNet
SH256 hash:
e5518e76f14e87bcc58a705c6f8f3a686cbffefc0e55985d17a067adfddf3688
MD5 hash:
920a2854e9c183ad2ef7d5543c296d38
SHA1 hash:
2c20da753bdf6f1a46261e2c132dd42f75c94229
SH256 hash:
1e0970459d115bde0c455a543f92bac5f17bdbcaa716791704792c78be82f299
MD5 hash:
b9af2c2ded8d2511cb5bd4975e932436
SHA1 hash:
f52d4ea88b0ff0dcf0724238fae17038d581936a
Malware family:
AgentTesla
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe 1e0970459d115bde0c455a543f92bac5f17bdbcaa716791704792c78be82f299

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments