MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 247058c492f8477217b651d9ae033b87e0079d53d0089a78590bca38129e57c9. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 10


Intelligence 10 IOCs YARA 3 File information Comments

SHA256 hash: 247058c492f8477217b651d9ae033b87e0079d53d0089a78590bca38129e57c9
SHA3-384 hash: 814fc82ce6fceb0db50a1569001cf3e266077541405baef5de8c2df97e081ac762c3efeb038cbb712ee649fa16723660
SHA1 hash: 9c66417c5aae88e038ca0dc6749251dbae723d6d
MD5 hash: e06a4f3a4fdba17455b15b6cfb10e21a
humanhash: nebraska-east-beer-potato
File name:INVOICE PACKING LIST-80186.exe
Download: download sample
Signature AgentTesla
File size:887'296 bytes
First seen:2021-01-06 07:17:57 UTC
Last seen:2021-01-06 08:34:05 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'744 x AgentTesla, 19'608 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 12288:fJm541zUIivNc8MwPnvSseeNH4y4RikTnebk1eh9jUDD3kSvhHW+3hsxbDNXUbAg:U58UIivNc8MwvLeeNH4XPnCkejAkIhf
Threatray 2'072 similar samples on MalwareBazaar
TLSH 7415189D365076DFC867C9729A981C64FBA074BA830BC273906315EDAA4D997CF340F2
Reporter abuse_ch
Tags:AgentTesla exe


Avatar
abuse_ch
Malspam distributing AgentTesla:

From: "Sales1" <info@noc.oil.gov.iq>
Subject: INVOICE & PACKING LIST-80186
Attachment: INVOICE PACKING LIST-80186.gz (contains "INVOICE PACKING LIST-80186.exe")

Intelligence


File Origin
# of uploads :
2
# of downloads :
203
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
INVOICE PACKING LIST-80186.exe
Verdict:
Malicious activity
Analysis date:
2021-01-06 07:28:10 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Unauthorized injection to a recently created process
Creating a file
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
48 / 100
Signature
Initial sample is a PE file and has a suspicious name
Machine Learning detection for sample
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Backdoor.Crysan
Status:
Malicious
First seen:
2021-01-06 07:18:06 UTC
AV detection:
17 of 44 (38.64%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
spyware
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Looks up external IP address via web service
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Unpacked files
SH256 hash:
247058c492f8477217b651d9ae033b87e0079d53d0089a78590bca38129e57c9
MD5 hash:
e06a4f3a4fdba17455b15b6cfb10e21a
SHA1 hash:
9c66417c5aae88e038ca0dc6749251dbae723d6d
SH256 hash:
0759e55dae527464c28d1b84eb6ad517dc9faf34a5ad10d55f652cb410a28f21
MD5 hash:
0ec82c5999a9391b7628d336f567b104
SHA1 hash:
0bd5978b480d87c0227a4bc7d12a761ae870d1aa
SH256 hash:
dbcd004460b95b8b867dbb30c549feb5716883bf75cdf9ad9756dd0aadc3ece0
MD5 hash:
a76bd8e7d010e386c1530d8bbf3687ef
SHA1 hash:
4c376dbbcb2d0a68f98fcfb7127b83d3a357771d
SH256 hash:
b32c4d43286f34623ed3555d48e1b4451fbf9d7c85857036b965f522f74af97a
MD5 hash:
3d95124c9c47fcd142eca459c8226787
SHA1 hash:
fcbc5c8a09ae65e4d41b2682c789111e077a350f
SH256 hash:
f6047bbe1209f0cd802f9133ace80274ae84b829394933fe3a4516be28b70946
MD5 hash:
1477efdb6e7fbcc0d9d8b6b5e0291c4b
SHA1 hash:
fe4f988c98e6f9c664fd2d1e6ef701089b5dea98
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_AgentTesla_20200929
Author:abuse.ch
Description:Detects AgentTesla PE
Rule name:MALWARE_Win_AgentTeslaV3
Author:ditekSHen
Description:AgentTeslaV3 infostealer payload
Rule name:win_agent_tesla_v1
Author:Johannes Bader @viql
Description:detects Agent Tesla

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe 247058c492f8477217b651d9ae033b87e0079d53d0089a78590bca38129e57c9

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments