MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9e33ca4eee3b2499f384dcfd926f97675258157bbdbeaa5c6720abc746c77d2c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 11


Intelligence 11 IOCs YARA 3 File information Comments

SHA256 hash: 9e33ca4eee3b2499f384dcfd926f97675258157bbdbeaa5c6720abc746c77d2c
SHA3-384 hash: af6f75d24c75fabf25e10cd7c9c7b82b1632a4a825e1ecfef3cbbfe6e83d80f1b7a88ebd39a0ac1109f78a7ce2f14a5b
SHA1 hash: 02aea7a045c01525d3ae96580f0adc1f7761d70a
MD5 hash: 94ec9d4f593613c21bbbbd63dbed7e4d
humanhash: failed-hawaii-monkey-xray
File name:Proforma Invoice 01252021.Pdf.exe
Download: download sample
Signature AgentTesla
File size:623'616 bytes
First seen:2021-02-01 06:49:38 UTC
Last seen:2021-02-01 07:19:33 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'647 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 6144:Cj/1dfKpn7rJNB/Edn8hsEvIyWGi93hfX/tKm5hCVtrNXaBjnndMpD/RsY2a4o/e:Cj/ubNqw7wyWnbfEm5gV4Lq3298/qR
Threatray 2'474 similar samples on MalwareBazaar
TLSH DCD425C32D783F97C4691673BF54001C0E63B5C9AD1292C6CB961FE9C8DDAEAC931662
Reporter GovCERT_CH
Tags:AgentTesla

Intelligence


File Origin
# of uploads :
2
# of downloads :
102
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Proforma Invoice 01252021.Pdf.exe
Verdict:
Suspicious activity
Analysis date:
2021-02-01 06:53:04 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Unauthorized injection to a recently created process
Creating a file
Using the Windows Management Instrumentation requests
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains very large array initializations
C2 URLs / IPs found in malware configuration
Found malware configuration
Initial sample is a PE file and has a suspicious name
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sigma detected: Suspicious Double Extension
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file access)
Uses an obfuscated file name to hide its real file extension (double extension)
Yara detected AgentTesla
Yara detected AntiVM_3
Behaviour
Behavior Graph:
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla
Unpacked files
SH256 hash:
a2a0bbbe8c9ee88441356010f63455c50dfcafe663db757bbc453c815c51d720
MD5 hash:
11e80c54bfeff7f0c120dae46df0a8be
SHA1 hash:
d597b9b0dcac06f0aa00a931bb90de8eba564651
SH256 hash:
b4cb081c72ee4e9608d4b77737381dca777e6ddf179ef102d4125af2f58298da
MD5 hash:
a192a65a266e8f31fa8bc91c7443c30d
SHA1 hash:
9970e6339ae6f24f94b228f4f2694a92807073ad
SH256 hash:
aef98773c4e05735ed14c56a3472ffb6284fc431ee042215b9339f27f188cce1
MD5 hash:
76909029290de20f6b8ba0b65ac47865
SHA1 hash:
0e73faa1f5b6ff1194752b354d3c30c33fce898d
SH256 hash:
9e33ca4eee3b2499f384dcfd926f97675258157bbdbeaa5c6720abc746c77d2c
MD5 hash:
94ec9d4f593613c21bbbbd63dbed7e4d
SHA1 hash:
02aea7a045c01525d3ae96580f0adc1f7761d70a
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_AgentTesla_20200929
Author:abuse.ch
Description:Detects AgentTesla PE
Rule name:MALWARE_Win_AgentTeslaV3
Author:ditekSHen
Description:AgentTeslaV3 infostealer payload
Rule name:win_agent_tesla_v1
Author:Johannes Bader @viql
Description:detects Agent Tesla

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe 9e33ca4eee3b2499f384dcfd926f97675258157bbdbeaa5c6720abc746c77d2c

(this sample)

  
Dropped by
AgentTesla
  
Delivery method
Distributed via e-mail attachment

Comments