MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e1ef40781e1c8f0de56652882e5e99ea0f7a3f2f870d047498e5e73cff89f28c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 11


Intelligence 11 IOCs YARA 3 File information Comments 1

SHA256 hash: e1ef40781e1c8f0de56652882e5e99ea0f7a3f2f870d047498e5e73cff89f28c
SHA3-384 hash: 420f78e1f23fd52b1fc90b480fc75376af3ec000861022923c7638728faca79ebaba0165dbfb69e4c4f65e735e349708
SHA1 hash: f39306a9cfb121b9f463db51c53ce09238fbd8cc
MD5 hash: 7207b84475bd826b72a2475530f00704
humanhash: queen-harry-november-pennsylvania
File name:7207b84475bd826b72a2475530f00704
Download: download sample
Signature AgentTesla
File size:731'136 bytes
First seen:2022-03-16 08:02:32 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:SIPNWwQ0Z570ZE5UyIw7Jg7wCecixa2vyMIW:LVWwQo6UD7JcwCiKPW
Threatray 15'166 similar samples on MalwareBazaar
TLSH T1A9F4BE7563882F61D17D67744530948023F1A64AEB23CA4E7DF651EC8F72E82AB33B52
File icon (PE):PE icon
dhash icon 086cce8adc5e383c (3 x AgentTesla)
Reporter zbetcheckin
Tags:32 AgentTesla exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
220
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
22582e004664975f6f912be40d9a9210729e1f2f.xlsx
Verdict:
Malicious activity
Analysis date:
2022-03-16 04:08:07 UTC
Tags:
encrypted trojan opendir exploit CVE-2017-11882 loader

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Creating a file in the %temp% directory
Creating a process from a recently created file
Creating a file
Using the Windows Management Instrumentation requests
Reading critical registry keys
DNS request
Sending a custom TCP request
Unauthorized injection to a recently created process
Unauthorized injection to a recently created process by context flags manipulation
Stealing user critical data
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
obfuscated packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains very large array initializations
Found malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Yara detected AgentTesla
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-03-15 09:03:38 UTC
File Type:
PE (.Net Exe)
Extracted files:
90
AV detection:
24 of 27 (88.89%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
collection spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Executes dropped EXE
Unpacked files
SH256 hash:
a4ad262051ed2de2d106d703645a4a5a67d039881e6367e842f32f4a19d74f86
MD5 hash:
05fcbc9d79fd6f5e3147e636f9b413c2
SHA1 hash:
58cfe2bf03ec5d28a3dae3344ae3ea8c17a64593
SH256 hash:
0040a8200c247888583fb31b8088e2f24ad9bcf1c50b6e48996e5e338fd64052
MD5 hash:
beea99d54a5d24c62950b7a12bdac922
SHA1 hash:
6311fcb55b18ccfd4a9a83b2fc35bcd4bed2ced9
SH256 hash:
fc4b5f53362334630b1f94201178275ecfb79ef4f4610c2211d146d791b29c27
MD5 hash:
4ec66a90617192d4ec943da97c64c622
SHA1 hash:
6c8de23a2b4b5cfdd04f5b8a02d6e9c74ae1f39a
SH256 hash:
7d170109f352f251d7ac012882e005b059b0db5ecce7520acf7be2ba8f13792a
MD5 hash:
72403055ee098f50bcc8a238fdbef878
SHA1 hash:
eb5ed9b38f5a23bb00b221acf3f7233aa2e9299d
SH256 hash:
c611a6ceb263401ed18ff93961bd6d0cdf8757e48d8e76b13943e85b9d3b5a0b
MD5 hash:
f9b293305bd04eee511c0ffd0e7f29d7
SHA1 hash:
fd981a9537a903422311f582defc1c8fd97248af
SH256 hash:
e1ef40781e1c8f0de56652882e5e99ea0f7a3f2f870d047498e5e73cff89f28c
MD5 hash:
7207b84475bd826b72a2475530f00704
SHA1 hash:
f39306a9cfb121b9f463db51c53ce09238fbd8cc
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:MALWARE_Win_AgentTeslaV3
Author:ditekSHen
Description:AgentTeslaV3 infostealer payload
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AgentTesla

Executable exe e1ef40781e1c8f0de56652882e5e99ea0f7a3f2f870d047498e5e73cff89f28c

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2022-03-16 08:02:33 UTC

url : hxxp://160.20.147.72/889/vbc.exe