MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 615c4ca029ef6a8539a039a4a57fb5f19018f1a9d5f28c3cd3523ba0a37cacff. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 12


Intelligence 12 IOCs YARA 7 File information Comments

SHA256 hash: 615c4ca029ef6a8539a039a4a57fb5f19018f1a9d5f28c3cd3523ba0a37cacff
SHA3-384 hash: 268a0fc952a9a87a75f125dafd11aad41cbf767d438b58ac7362d9135de32b6c0306f42398cbb71ff8c70cb405dbfb04
SHA1 hash: 9109938d6a4ea68459744947afcbd009ad0505f0
MD5 hash: 8a41655551d2a15541150ac92dbc65c7
humanhash: wisconsin-nevada-five-music
File name:PO#A91641,A91642.bat
Download: download sample
Signature AgentTesla
File size:865'280 bytes
First seen:2021-10-06 05:52:53 UTC
Last seen:2021-10-06 06:13:00 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 12288:T0dzJduIsY+lKoh49zWWrPheg8ZYZa99A3/aiX9FNw8W+8hG8xOo0b1:I1XZwKo4SWrPh3zhZ
Threatray 10'790 similar samples on MalwareBazaar
TLSH T13D05B669B703E0CCFD5E94B2CEA0BFF05516BC6BCA0A191311473E95747F99B4A3A092
File icon (PE):PE icon
dhash icon 71f0f0d4ccccf070 (8 x AgentTesla, 3 x Formbook, 2 x SnakeKeylogger)
Reporter cocaman
Tags:AgentTesla bat exe


Avatar
cocaman
Malicious email (T1566.001)
From: "=?UTF-8?B?UmFkZWsgxIxlcnZpbmth?= <radek.cervinka@m-technology.cz>" (likely spoofed)
Received: "from m-technology.cz (unknown [185.222.58.155]) "
Date: "5 Oct 2021 01:06:46 +0200"
Subject: "10+2 for PO#a91641,a91642"
Attachment: "PO#A91641,A91642.bat"

Intelligence


File Origin
# of uploads :
4
# of downloads :
140
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
PO#A91641,A91642.bat
Verdict:
Suspicious activity
Analysis date:
2021-10-06 05:55:21 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Creating a file
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
obfuscated packed
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains very large array initializations
Found malware configuration
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file access)
Yara detected AgentTesla
Yara detected AntiVM3
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Dropper.Reversembly
Status:
Malicious
First seen:
2021-10-05 00:27:24 UTC
AV detection:
22 of 45 (48.89%)
Threat level:
  3/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla Payload
AgentTesla
Unpacked files
SH256 hash:
2963f0d8af7c7723c00a98ea641ad48c7fd30ebf1ad9839832753aab3672f966
MD5 hash:
8dd0484e20d41798707abd8dd777601f
SHA1 hash:
c18d4eda9804fa6b94edaa073a9312987018007e
SH256 hash:
344871cf9acd17115b5a0de7f2dce03ca4fffe11c109368d64af52b7f33105bd
MD5 hash:
11a7f34645ed61e3f8d8e51a5c662900
SHA1 hash:
4a383385753525dd5d8903d003c20454d799a815
SH256 hash:
fe8637d821a39a8b74abce7e043007d38cb9c5cfcb7098af9846cfd98185ac03
MD5 hash:
c380b6831f456ac5cac08c78c0e4dada
SHA1 hash:
3e241a0b9d96c1dfbadd7ee1a8c5ee6d74eba11c
SH256 hash:
615c4ca029ef6a8539a039a4a57fb5f19018f1a9d5f28c3cd3523ba0a37cacff
MD5 hash:
8a41655551d2a15541150ac92dbc65c7
SHA1 hash:
9109938d6a4ea68459744947afcbd009ad0505f0
Malware family:
Agent Tesla v3
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_AgentTesla_20200929
Author:abuse.ch
Description:Detects AgentTesla PE
Rule name:AgentTeslaV3
Author:ditekshen
Description:AgentTeslaV3 infostealer payload
Rule name:MALWARE_Win_AgentTeslaV3
Author:ditekSHen
Description:AgentTeslaV3 infostealer payload
Rule name:pe_imphash
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:win_agent_tesla_v1
Author:Johannes Bader @viql
Description:detects Agent Tesla

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe 615c4ca029ef6a8539a039a4a57fb5f19018f1a9d5f28c3cd3523ba0a37cacff

(this sample)

  
Delivery method
Other
  
Dropping
AgentTesla

Comments