MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 878c17caa7d1ef6630b8053b0d552fe7c9103ce6219a4e29f83fc343fb7e945e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 12


Intelligence 12 IOCs YARA 2 File information Comments

SHA256 hash: 878c17caa7d1ef6630b8053b0d552fe7c9103ce6219a4e29f83fc343fb7e945e
SHA3-384 hash: 3a8f9b96f6194d0956b4962b39b5c5b48cfd16d4720f5b2c2ac4ca5b126ac42a53346a04c3308658f18fdd5105f6b433
SHA1 hash: f43e6da2ecacbd0b3ce6e37694d7fa53b2598638
MD5 hash: 80d212b2efff4367de1ca7ecc3f796d9
humanhash: cold-chicken-three-arizona
File name:JULY PRODUCTION PLAN.exe
Download: download sample
Signature AgentTesla
File size:559'616 bytes
First seen:2022-06-30 06:17:48 UTC
Last seen:2022-06-30 13:41:07 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'663 x AgentTesla, 19'478 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 12288:FVz5b2iNxUIdOWB7tFZT1aVzBM30UuarM45clX9yyuek:XN17TtFbyB91arniNMT
Threatray 18'187 similar samples on MalwareBazaar
TLSH T184C4BE1631ACAE00C57ED7F93150A61002B7830EF633D67A3EA6198E69D1FC167727E6
TrID 72.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.4% (.EXE) Win64 Executable (generic) (10523/12/4)
6.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.4% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.EXE) OS/2 Executable (generic) (2029/13)
Reporter GovCERT_CH
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
268
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Сreating synchronization primitives
Creating a file in the %AppData% directory
Creating a file in the %temp% directory
Launching a process
Creating a process with a hidden window
Unauthorized injection to a recently created process
Creating a file
Using the Windows Management Instrumentation requests
Enabling autorun by creating a file
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains very large array initializations
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Snort IDS alert for network traffic
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AgentTesla
Yara detected AntiVM3
Yara detected Generic Downloader
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.Taskun
Status:
Malicious
First seen:
2022-06-30 04:00:22 UTC
File Type:
PE (.Net Exe)
Extracted files:
8
AV detection:
21 of 26 (80.77%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger spyware stealer suricata trojan
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Checks computer location settings
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla
suricata: ET MALWARE AgentTesla Exfil Via SMTP
Unpacked files
SH256 hash:
74875fb40d1dc236833c33fa536a7a556a955c01a2bd3771982a869be3dd427a
MD5 hash:
a8a06bfbbe9d88b653be8697fdde58d2
SHA1 hash:
92f9aee360b91d0b683943142ee5b38b82a115b1
SH256 hash:
79823e47436e129def4fba8ee225347a05b7bb27477fb1cc8be6dc9e9ce75696
MD5 hash:
39f524c1ab0eb76dfd79b2852e5e8c39
SHA1 hash:
428018e1701006744e34480b0029982a76d8a57d
SH256 hash:
0a499cadda02adf3cdf9570d1c9894270dbf9ff04e7d6a9767407df07cc9f8d4
MD5 hash:
81f86efd54ca768968830299abe776fa
SHA1 hash:
25a967c09454c885f3bdd81519628560a71daed0
SH256 hash:
878c17caa7d1ef6630b8053b0d552fe7c9103ce6219a4e29f83fc343fb7e945e
MD5 hash:
80d212b2efff4367de1ca7ecc3f796d9
SHA1 hash:
f43e6da2ecacbd0b3ce6e37694d7fa53b2598638
Malware family:
AgentTesla.v3
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe 878c17caa7d1ef6630b8053b0d552fe7c9103ce6219a4e29f83fc343fb7e945e

(this sample)

  
Dropped by
agenttesla
  
Delivery method
Distributed via e-mail attachment

Comments