MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 453fa70b33e7ae4dee6a39f4cf2f1a347aab979e4c172a684be0de3fb57bb0a0. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 15


Intelligence 15 IOCs YARA 3 File information Comments

SHA256 hash: 453fa70b33e7ae4dee6a39f4cf2f1a347aab979e4c172a684be0de3fb57bb0a0
SHA3-384 hash: c212176bc585cc15004a220bd3152b369e26c20713239f3e523c36b090d08551df1b74bda57a52fd55ca4b2172ca3386
SHA1 hash: 2f9375c85615aae2c31872f92ba19291be801264
MD5 hash: d052c2671a61474201a3b311971876dd
humanhash: triple-may-september-mountain
File name:pago perdido correspondiente.exe
Download: download sample
Signature AgentTesla
File size:214'528 bytes
First seen:2022-04-19 07:04:43 UTC
Last seen:2022-04-19 07:47:43 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'657 x AgentTesla, 19'468 x Formbook, 12'206 x SnakeKeylogger)
ssdeep 3072:8qDIZSWJ+IK7KDOOsqIsqpOk9KCSC9U35Dy9QOU6xBSpSUaoEfGjmz+TknzoaHEU:NDl5YIsqQkxtU35DyH0ANfL+yca
Threatray 15'832 similar samples on MalwareBazaar
TLSH T1F1240A7E17856D51C6EE01BDD0B6915821F097038326B38F6EE248FE1B172CEFA2A5D1
TrID 61.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.0% (.SCR) Windows screen saver (13101/52/3)
8.8% (.EXE) Win64 Executable (generic) (10523/12/4)
5.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.2% (.EXE) Win16 NE executable (generic) (5038/12/1)
Reporter TeamDreier
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
278
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
agenttesla
ID:
1
File name:
pago perdido correspondiente.exe
Verdict:
Malicious activity
Analysis date:
2022-04-18 22:21:10 UTC
Tags:
agenttesla

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Using the Windows Management Instrumentation requests
Reading critical registry keys
DNS request
Sending a custom TCP request
Sending an HTTP GET request
Creating a window
Stealing user critical data
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
hacktool keylogger obfuscated packed replace.exe
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains very large array initializations
Antivirus / Scanner detection for submitted sample
Found malware configuration
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected AgentTesla
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Infostealer.DarkStealer
Status:
Malicious
First seen:
2022-04-18 21:57:51 UTC
File Type:
PE (.Net Exe)
Extracted files:
1
AV detection:
31 of 40 (77.50%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
outlook_office_path
outlook_win_path
Accesses Microsoft Outlook profiles
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla
Unpacked files
SH256 hash:
453fa70b33e7ae4dee6a39f4cf2f1a347aab979e4c172a684be0de3fb57bb0a0
MD5 hash:
d052c2671a61474201a3b311971876dd
SHA1 hash:
2f9375c85615aae2c31872f92ba19291be801264
Malware family:
AgentTesla
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:MALWARE_Win_AgentTeslaV3
Author:ditekSHen
Description:AgentTeslaV3 infostealer payload
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe 453fa70b33e7ae4dee6a39f4cf2f1a347aab979e4c172a684be0de3fb57bb0a0

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments