MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1e63e95fbffd47595bf5a51147690a3f07b53e3fb7d1ebb78fe77b7054b211af. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 10


Intelligence 10 IOCs YARA 2 File information Comments

SHA256 hash: 1e63e95fbffd47595bf5a51147690a3f07b53e3fb7d1ebb78fe77b7054b211af
SHA3-384 hash: ed134c373dd61cd46c9426c5205c4cc9e01323f1fb19fca6f91b8239b14457c364377bf6d0e8d57b941c945ea31c60b5
SHA1 hash: dce3f045ae0bb716b64886f90d5a8234faddca2d
MD5 hash: 31a323274d22a5dc09d93f9b1a54a2ba
humanhash: nebraska-alabama-michigan-eight
File name:PIWKRM20201127A.exe
Download: download sample
Signature AgentTesla
File size:941'056 bytes
First seen:2020-12-04 09:05:21 UTC
Last seen:2020-12-04 10:56:24 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'747 x AgentTesla, 19'635 x Formbook, 12'243 x SnakeKeylogger)
ssdeep 24576:CIR+ST0sDdqbiy0/YWDX8d7zIEC9V/7XNiG:3LT0Adzy0YWDaEE8t
Threatray 1'669 similar samples on MalwareBazaar
TLSH 60156C315E581F29F43A973D81642145A7FDABA3E317CC9D7DB900CE0B17E42CAE162A
Reporter GovCERT_CH
Tags:AgentTesla

Intelligence


File Origin
# of uploads :
2
# of downloads :
175
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
PIWKRM20201127A.exe
Verdict:
Suspicious activity
Analysis date:
2020-12-04 09:24:26 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Launching a process
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains very large array initializations
.NET source code contains very large strings
Found evasive API chain (trying to detect sleep duration tampering with parallel thread)
Found malware configuration
Injects a PE file into a foreign processes
Installs a global keyboard hook
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file access)
Yara detected AgentTesla
Yara detected AntiVM_3
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.Emotet
Status:
Malicious
First seen:
2020-12-04 09:06:14 UTC
AV detection:
18 of 28 (64.29%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetWindowsHookEx
Drops file in Windows directory
Suspicious use of SetThreadContext
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla
Unpacked files
SH256 hash:
1e63e95fbffd47595bf5a51147690a3f07b53e3fb7d1ebb78fe77b7054b211af
MD5 hash:
31a323274d22a5dc09d93f9b1a54a2ba
SHA1 hash:
dce3f045ae0bb716b64886f90d5a8234faddca2d
SH256 hash:
9584f6d01e6452371cc9b4828030a13045d99c243c497b63628828e66aabe26f
MD5 hash:
7476e403eef14ac403c63c7279831780
SHA1 hash:
8387f558e30dc115987ac2b5c174a41302471abf
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_AgentTesla_20200929
Author:abuse.ch
Description:Detects AgentTesla PE
Rule name:win_agent_tesla_v1
Author:Johannes Bader @viql
Description:detects Agent Tesla

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe 1e63e95fbffd47595bf5a51147690a3f07b53e3fb7d1ebb78fe77b7054b211af

(this sample)

  
Dropped by
AgentTesla
  
Delivery method
Distributed via e-mail attachment

Comments