MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1ef50be180b767fef84ba21c32b462c33128d4b930549f321ae82854ef3a641d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 10


Intelligence 10 IOCs YARA 3 File information Comments

SHA256 hash: 1ef50be180b767fef84ba21c32b462c33128d4b930549f321ae82854ef3a641d
SHA3-384 hash: ab3e377aed2ed6a5616f47b99d5584c7e2e83e57e9b7233def2a6b1808bd58ac95213fc7c8f42fceab13b8a72f1fa3a6
SHA1 hash: fd384e07a14245901c848f386349e6dde8e919c6
MD5 hash: 62df24d5866ccf2b9dacc4b95b2b899c
humanhash: pip-colorado-rugby-carpet
File name:DB payment transfer receipt E3S20092257310952020.exe
Download: download sample
Signature AgentTesla
File size:1'276'416 bytes
First seen:2020-12-21 14:16:17 UTC
Last seen:2020-12-21 15:47:30 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'742 x AgentTesla, 19'607 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 12288:Pwy60D/F08Sxye+rBPngSIi8xb3B3Q0ZeQpIqHtevyeo4QkUePyanjDZgc82W/vS:TYO9PnRI3B3EQy+8UePvDj3wt9zwf
Threatray 1'935 similar samples on MalwareBazaar
TLSH 9045BE3029ED561AF137AF764AD074969FEEFE336712D41D289133CA4632F40D9A123A
Reporter James_inthe_box
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
158
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
DB payment transfer receipt E3S20092257310952020.exe
Verdict:
Malicious activity
Analysis date:
2020-12-21 14:30:26 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Unauthorized injection to a recently created process
Creating a file
Result
Gathering data
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains very large array initializations
Found malware configuration
Initial sample is a PE file and has a suspicious name
Machine Learning detection for sample
Moves itself to temp directory
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file access)
Yara detected AgentTesla
Yara detected AntiVM_3
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Ransomware.WannaCry
Status:
Malicious
First seen:
2020-12-21 10:30:51 UTC
File Type:
PE (.Net Exe)
Extracted files:
15
AV detection:
23 of 29 (79.31%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: RenamesItself
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla
Unpacked files
SH256 hash:
1ef50be180b767fef84ba21c32b462c33128d4b930549f321ae82854ef3a641d
MD5 hash:
62df24d5866ccf2b9dacc4b95b2b899c
SHA1 hash:
fd384e07a14245901c848f386349e6dde8e919c6
SH256 hash:
28a964fc996f2697901d5ccd478737d242b6b844e1b6b91dbf969c85f9b7e432
MD5 hash:
b197a4ba5edd9f660753e42d0a0ebf77
SHA1 hash:
0632ee387f835ccd065c779eb4bb9a30c622116c
SH256 hash:
ad5616e638fd76f42381042e9aa2835709b5e385fff6d07deb085515b799b95d
MD5 hash:
c3949c358ca512a930af0b40ada048d6
SHA1 hash:
403046c4e7b09efc57f621a9e4ac0f5078f39361
SH256 hash:
6059743c793ca34dcc3f8d007170d324abab3594c233058326736dacb70b8f62
MD5 hash:
64d6e5dc92cfa30c1ae9db17857c4032
SHA1 hash:
4b68d0c163dda40276d4f198de35e50b5582aeca
SH256 hash:
ba4abdf257008bb406b736660eb5dfd54c9675f155ba189ae6da9dcac27a2139
MD5 hash:
607cabaac5524db950e8de4c7c7ef347
SHA1 hash:
5b1a60a79535a972e9df3841a1c3e1c637c736c6
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_AgentTesla_20200929
Author:abuse.ch
Description:Detects AgentTesla PE
Rule name:MALWARE_Win_AgentTeslaV3
Author:ditekshen
Description:AgentTeslaV3 infostealer payload
Rule name:win_agent_tesla_v1
Author:Johannes Bader @viql
Description:detects Agent Tesla

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments