MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 4730211b41726d261fe9f81bbbacd224b2659f9f05909395f8492adf187d8666. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 12


Intelligence 12 IOCs YARA 3 File information Comments

SHA256 hash: 4730211b41726d261fe9f81bbbacd224b2659f9f05909395f8492adf187d8666
SHA3-384 hash: 531274bfe92ec8fe826e3d60e4feedf3cb89af56752d1aa4f8ed9065370c39020e810171bd1dbbe6abb0cff26b25269e
SHA1 hash: de229f907f93f89d5fe10828fa7e8034e70cda55
MD5 hash: c240ecb4d6da455111dca9256dcd3604
humanhash: double-white-fillet-september
File name:Invoice-3990993.exe
Download: download sample
Signature AgentTesla
File size:595'968 bytes
First seen:2021-01-27 07:28:12 UTC
Last seen:2021-01-27 09:53:16 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:2VKLNoOoLnxjNmtpca8JFn/BThD/2hAcz2UPmnRST0:2VKKOonxjYpY5/2hAU2lRS
Threatray 2'303 similar samples on MalwareBazaar
TLSH C1C4D02A67490F68DD3E877819A0126823F9A026E323D54C7CBD79DD4F31B8353F265A
Reporter fabjer
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
155
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
de229f907f93f89d5fe10828fa7e8034e70cda55
Verdict:
Malicious activity
Analysis date:
2021-01-26 14:12:44 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Unauthorized injection to a recently created process
Creating a file
Using the Windows Management Instrumentation requests
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains very large array initializations
C2 URLs / IPs found in malware configuration
Found malware configuration
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file access)
Yara detected AgentTesla
Yara detected AntiVM_3
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-01-26 13:50:38 UTC
AV detection:
14 of 28 (50.00%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla
Unpacked files
SH256 hash:
d32fbc2f61bc69e377298c94fc254a847575647a481c98d2afbda84b4fc45f93
MD5 hash:
7e86df8c175399c4e94d9e8dc994c754
SHA1 hash:
cf23cb337a791a0771b3de839635b6117e8bedc2
SH256 hash:
3671473db8c2e53dca708b501ffbf1e566da99de80689f99b65bdfc34f9a2f66
MD5 hash:
6e434a75b6d8bb6f25d8ab0168a1f335
SHA1 hash:
9d963b41301b1a3102608875aa829fa5ad4c2568
SH256 hash:
c9472218eedde979ce24327c702c0513a1f1a81df3c09e19803b94df9ebb5425
MD5 hash:
22005d4b959a8442187ac4b55985c018
SHA1 hash:
8a2492b6d7896b5d877f547ba00bdedc6b1a562d
SH256 hash:
4730211b41726d261fe9f81bbbacd224b2659f9f05909395f8492adf187d8666
MD5 hash:
c240ecb4d6da455111dca9256dcd3604
SHA1 hash:
de229f907f93f89d5fe10828fa7e8034e70cda55
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_AgentTesla_20200929
Author:abuse.ch
Description:Detects AgentTesla PE
Rule name:MALWARE_Win_AgentTeslaV3
Author:ditekSHen
Description:AgentTeslaV3 infostealer payload
Rule name:win_agent_tesla_v1
Author:Johannes Bader @viql
Description:detects Agent Tesla

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe 4730211b41726d261fe9f81bbbacd224b2659f9f05909395f8492adf187d8666

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments