MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 991256fb3f8ea83d98294ed918a381db2ffa29869e742eabbc1bcf6d519453ed. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 8


Intelligence 8 IOCs YARA 4 File information Comments

SHA256 hash: 991256fb3f8ea83d98294ed918a381db2ffa29869e742eabbc1bcf6d519453ed
SHA3-384 hash: 10c9cc477d68893df9241c29cee093e45a15eb925da5057d1033d842ac2d688b3569cc49625f565a4f47eabaf67fc7d5
SHA1 hash: 4ad6b9cbadb3c2a24fbddc60071ee09bf767fe19
MD5 hash: ad8f7af7e87924a654737af0568e43cb
humanhash: alanine-sink-beryllium-low
File name:invoice1 8b00649.exe
Download: download sample
Signature AgentTesla
File size:294'400 bytes
First seen:2021-04-28 14:55:02 UTC
Last seen:2021-04-28 15:14:03 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'666 x AgentTesla, 19'479 x Formbook, 12'209 x SnakeKeylogger)
ssdeep 6144:qij1Ln0UWMcXoKHFO28LlxAVQ/aK7QhRj:jVndWMWHb8LQVQCNhRj
Threatray 40 similar samples on MalwareBazaar
TLSH 7554F100BF68F461C60A05F6AE77D6DC05306F24FE398767781A364E7371BB4A62A360
Reporter cocaman
Tags:AgentTesla exe INVOICE

Intelligence


File Origin
# of uploads :
2
# of downloads :
63
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
invoice1 8b00649.exe
Verdict:
No threats detected
Analysis date:
2021-04-28 14:58:57 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Sending a UDP request
Launching a process
Creating a window
Creating a process with a hidden window
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains very large array initializations
Adds a directory exclusion to Windows Defender
Executable has a suspicious name (potential lure to open the executable)
Found malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Initial sample is a PE file and has a suspicious name
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Wscript starts Powershell (via cmd or directly)
Yara detected AgentTesla
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 399326 Sample: invoice1 8b00649.exe Startdate: 28/04/2021 Architecture: WINDOWS Score: 100 55 Found malware configuration 2->55 57 Multi AV Scanner detection for dropped file 2->57 59 Multi AV Scanner detection for submitted file 2->59 61 7 other signatures 2->61 8 invoice1 8b00649.exe 3 8 2->8         started        11 MSword.exe 2->11         started        14 MSword.exe 2->14         started        process3 file4 39 C:\Users\user\...\invoice1 8b00649.exe, PE32 8->39 dropped 41 C:\...\invoice1 8b00649.exe:Zone.Identifier, ASCII 8->41 dropped 43 C:\Users\user\...\invoice1 8b00649.exe.log, ASCII 8->43 dropped 45 C:\Users\user\AppData\...\AdvancedRun.exe, PE32 8->45 dropped 16 invoice1 8b00649.exe 2 5 8->16         started        20 wscript.exe 1 8->20         started        22 AdvancedRun.exe 1 8->22         started        25 AdvancedRun.exe 1 8->25         started        63 Multi AV Scanner detection for dropped file 11->63 signatures5 process6 dnsIp7 35 C:\Users\user\AppData\Roaming\...\MSword.exe, PE32 16->35 dropped 37 C:\Users\user\...\MSword.exe:Zone.Identifier, ASCII 16->37 dropped 49 Hides that the sample has been downloaded from the Internet (zone.identifier) 16->49 51 Wscript starts Powershell (via cmd or directly) 20->51 53 Adds a directory exclusion to Windows Defender 20->53 27 powershell.exe 20 20->27         started        47 192.168.2.1 unknown unknown 22->47 29 AdvancedRun.exe 22->29         started        31 AdvancedRun.exe 25->31         started        file8 signatures9 process10 process11 33 conhost.exe 27->33         started       
Threat name:
ByteCode-MSIL.Backdoor.Bladabhindi
Status:
Malicious
First seen:
2021-04-28 02:34:01 UTC
File Type:
PE (.Net Exe)
Extracted files:
39
AV detection:
20 of 29 (68.97%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger persistence spyware stealer trojan
Behaviour
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: RenamesItself
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Adds Run key to start application
Loads dropped DLL
Executes dropped EXE
AgentTesla Payload
Nirsoft
AgentTesla
Unpacked files
SH256 hash:
03e1d932c380d05cdf79244f8d0f83e97f7114a3922a94c5cf04ba1f836c2b30
MD5 hash:
f2e55a701157a0dbdc32ddb38785dac2
SHA1 hash:
de315247f59933f7073957de34a14fc1084f377a
SH256 hash:
190b9fc9173f359fc4a56b40a75cd38e0c1284baa20e2e2c6b1471a2627aeacb
MD5 hash:
378a8394cf19224c58027614cc825824
SHA1 hash:
2bbac9a7d519b801a206c50279c6d029b5c71c55
SH256 hash:
48c71c0b335b891b192ecd56a1222ed1ccd868495590e13d9fa05dcd14940a23
MD5 hash:
bf4af7e5faafbda4b1a066218aee4807
SHA1 hash:
15647901829bd91187c2f666de40bd2548630e52
SH256 hash:
5158d242bdd08785b29d7d24be3163f0ee94351a0f58daa87f0241f505da5415
MD5 hash:
3d9595114df4bbb7b49060387c105d4f
SHA1 hash:
02ed298a1efa7b8a3cfa717ea2f40e7a9dcf9b95
SH256 hash:
991256fb3f8ea83d98294ed918a381db2ffa29869e742eabbc1bcf6d519453ed
MD5 hash:
ad8f7af7e87924a654737af0568e43cb
SHA1 hash:
4ad6b9cbadb3c2a24fbddc60071ee09bf767fe19
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_AgentTesla_20200929
Author:abuse.ch
Description:Detects AgentTesla PE
Rule name:INDICATOR_EXE_Packed_SmartAssembly
Author:ditekSHen
Description:Detects executables packed with SmartAssembly
Rule name:MALWARE_Win_AgentTeslaV3
Author:ditekSHen
Description:AgentTeslaV3 infostealer payload
Rule name:win_agent_tesla_v1
Author:Johannes Bader @viql
Description:detects Agent Tesla

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe 991256fb3f8ea83d98294ed918a381db2ffa29869e742eabbc1bcf6d519453ed

(this sample)

Comments