MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1f900204674608d6536571629b7096726c395598825873805829006724cf593c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 17


Intelligence 17 IOCs YARA 9 File information Comments

SHA256 hash: 1f900204674608d6536571629b7096726c395598825873805829006724cf593c
SHA3-384 hash: 203a2f34d52416b51e6716d68f00d3d610d19f8d853b36900b3ff4842ca6bf1a9b27c1b3c1a4fec870dc1659ba0ab344
SHA1 hash: 6e90f25c57bdf0c995d69273967d9dfbcbbead00
MD5 hash: df45e916be1be990552de066a450edec
humanhash: lamp-colorado-pluto-neptune
File name:MT103 0216009430 - Aviso de Transferencia Realizada.PDF.exe
Download: download sample
Signature AgentTesla
File size:1'198'592 bytes
First seen:2024-01-16 18:40:36 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 948cc502fe9226992dce9417f952fce3 (1'182 x CredentialFlusher, 446 x Formbook, 231 x AgentTesla)
ssdeep 24576:mqDEvCTbMWu7rQYlBQcBiT6rprG8aww841LYmvj3Kg:mTvC/MTQYxsWR7aww84hFrK
TLSH T17F459E4FB38280AEFEDA9D32CA56E2D1467869E60123A51F06DD1879F9F00F1173D663
TrID 68.8% (.CPL) Windows Control Panel Item (generic) (57583/11/19)
12.5% (.EXE) Win64 Executable (generic) (10523/12/4)
6.0% (.EXE) Win16 NE executable (generic) (5038/12/1)
5.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.4% (.EXE) OS/2 Executable (generic) (2029/13)
File icon (PE):PE icon
dhash icon 9aa4a4a48eb2b8c6 (9 x Formbook, 5 x AgentTesla, 2 x MailPassView)
Reporter malwarelabnet
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
355
Origin country :
CA CA
Vendor Threat Intelligence
Malware family:
agenttesla
ID:
1
File name:
RV_ ORDEN DE COMPRA URGENTE - Enero 2024.eml
Verdict:
Malicious activity
Analysis date:
2024-01-15 20:59:34 UTC
Tags:
maldoc loader exploit cve-2017-11882 stealer agenttesla

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
autoit bladabindi coinminer control greyware keylogger lolbin masquerade packed shell32 threat
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Binary is likely a compiled AutoIt script file
Contains functionality to log keystrokes (.Net Source)
Found API chain indicative of sandbox detection
Found malware configuration
Initial sample is a PE file and has a suspicious name
Machine Learning detection for sample
Maps a DLL or memory area into another process
Multi AV Scanner detection for submitted file
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sample uses string decryption to hide its real strings
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses an obfuscated file name to hide its real file extension (double extension)
Writes to foreign memory regions
Yara detected AgentTesla
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.AgentTesla
Status:
Malicious
First seen:
2024-01-15 18:34:04 UTC
File Type:
PE (Exe)
Extracted files:
10
AV detection:
18 of 24 (75.00%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
agenttesla_v4 agenttesla
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
AgentTesla
Unpacked files
SH256 hash:
b67634b988dfb1f43e7ecd30579fe285e1e57740d646f6896b4f6a0d13cfb9dd
MD5 hash:
c5be9c39afdf0da89b281f61e8f5e721
SHA1 hash:
e20cb14555c8ad7bf9af5c6f2354e7fecc32b489
Detections:
win_agent_tesla_bytecodes_sep_2023 INDICATOR_EXE_Packed_GEN01
SH256 hash:
1f900204674608d6536571629b7096726c395598825873805829006724cf593c
MD5 hash:
df45e916be1be990552de066a450edec
SHA1 hash:
6e90f25c57bdf0c995d69273967d9dfbcbbead00
Detections:
AutoIT_Compiled
Malware family:
AgentTesla.v4
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:AgentTeslaV3
Author:ditekshen
Description:AgentTeslaV3 infostealer payload
Rule name:AgentTeslaV4
Author:kevoreilly
Description:AgentTesla Payload
Rule name:AutoIT_Compiled
Author:@bartblaze
Description:Identifies compiled AutoIT script (as EXE). This rule by itself does NOT necessarily mean the detected file is malicious.
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:INDICATOR_EXE_Packed_GEN01
Author:ditekSHen
Description:Detect packed .NET executables. Mostly AgentTeslaV4.
Rule name:maldoc_find_kernel32_base_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Windows_Generic_Threat_808f680e
Author:Elastic Security

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments