MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ba9469e7cfecfe460c5f424bc38d0e64cc417b71d7675f46e54e3d9f3b5d03d6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 11


Intelligence 11 IOCs YARA 10 File information Comments

SHA256 hash: ba9469e7cfecfe460c5f424bc38d0e64cc417b71d7675f46e54e3d9f3b5d03d6
SHA3-384 hash: 4ac82a4495cc3f80793e14a57f6df0bbd8e3a3f18efc5d441292df99b0dfc19ed1b2478483a6e6bd75eab1a2ee59895d
SHA1 hash: 371186ceab4bc509203bb76c024fa72d90bce653
MD5 hash: 4fd47345fcaa5d27cbc328b1d7350f63
humanhash: eight-low-cup-robert
File name:4fd47345fcaa5d27cbc328b1d7350f63.exe
Download: download sample
Signature AgentTesla
File size:1'467'904 bytes
First seen:2021-08-02 08:50:09 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 24576:bAOD76DOnfx8Dgyfx8DgiNjrlZoQNQ9ez5oQul9xwDZ60:dD76y58Dgy58DgiNnpK9eqjOZ60
Threatray 7'730 similar samples on MalwareBazaar
TLSH T1C065AEA93440DA76C51A5EBF5000C4D0026B5C07B562A6EE6DA1F2E133F3EA7CAD5BF1
dhash icon 30f0f0e0f071b210 (1 x AgentTesla)
Reporter abuse_ch
Tags:AgentTesla exe Telegram

Intelligence


File Origin
# of uploads :
1
# of downloads :
492
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
4fd47345fcaa5d27cbc328b1d7350f63.exe
Verdict:
Malicious activity
Analysis date:
2021-08-02 09:00:43 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Launching a process
Creating a process with a hidden window
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
96 / 100
Signature
Found malware configuration
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AgentTesla
Behaviour
Behavior Graph:
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger spyware stealer trojan
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
AgentTesla Payload
AgentTesla
Malware Config
C2 Extraction:
https://api.telegram.org/bot1846829589:AAHSsEDTKvDOQ17YrNRY5_FXv5z4mpfGRIc/sendDocument
Unpacked files
SH256 hash:
ab0eeadc20933b6cf9462cab1f21ea45e8ceb490e2f21362d89ff26c5f42281d
MD5 hash:
786db06c0f49c575c16529983129b2bf
SHA1 hash:
93452588abd781cf7c586cb146b93475227ab30e
SH256 hash:
532b838a339b9e4a7c4666d13c0265b43db6c89c54c78c17f0735a5c8795572b
MD5 hash:
09fbd072726623cdccfd13dfcd6d3e49
SHA1 hash:
47a772e3899c34303c4b8ee830e0f64a10336c50
SH256 hash:
cfef97ff706312dff4edd998aeee22f1283221631ebb0cc954bebbb701c1465c
MD5 hash:
a0f625a3d3348903f3c902f588c0e4f5
SHA1 hash:
20d1f0b74abe6f500e8c21119f55281926210ac0
SH256 hash:
ba9469e7cfecfe460c5f424bc38d0e64cc417b71d7675f46e54e3d9f3b5d03d6
MD5 hash:
4fd47345fcaa5d27cbc328b1d7350f63
SHA1 hash:
371186ceab4bc509203bb76c024fa72d90bce653
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_AgentTesla_20200929
Author:abuse.ch
Description:Detects AgentTesla PE
Rule name:AgentTeslaV3
Author:ditekshen
Description:AgentTeslaV3 infostealer payload
Rule name:MALWARE_Win_AgentTeslaV3
Author:ditekSHen
Description:AgentTeslaV3 infostealer payload
Rule name:pe_imphash
Rule name:pe_imphash
Rule name:quakbot_halo_generated
Author:Halogen Generated Rule, Corsin Camichel
Rule name:silentbuilder_halo_generated
Author:Halogen Generated Rule, Corsin Camichel
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Telegram_Exfiltration_Via_Api
Author:lsepaolo
Rule name:win_agent_tesla_v1
Author:Johannes Bader @viql
Description:detects Agent Tesla

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AgentTesla

Executable exe ba9469e7cfecfe460c5f424bc38d0e64cc417b71d7675f46e54e3d9f3b5d03d6

(this sample)

  
Delivery method
Distributed via web download

Comments