MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 eb47c618009f143a1c7116873ea3bc94e59513a454a3e2c59d89e3226741ed7d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 15


Intelligence 15 IOCs YARA 7 File information Comments

SHA256 hash: eb47c618009f143a1c7116873ea3bc94e59513a454a3e2c59d89e3226741ed7d
SHA3-384 hash: e926f3440147c10772bafd271720fcc19b3d2a5e30be0ffd35291fc050a3c0fd5032c64d96c166f329e4836b67476cd8
SHA1 hash: 97587448ee11e0ae8cb18e28dc95b41bf7c4ec15
MD5 hash: 61a7de1aaeea082b45c170992b8b30d2
humanhash: seventeen-floor-blossom-india
File name:61a7de1aaeea082b45c170992b8b30d2.exe
Download: download sample
Signature AgentTesla
File size:272'988 bytes
First seen:2022-04-05 05:31:28 UTC
Last seen:2022-04-05 06:44:19 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 56a78d55f3f7af51443e58e0ce2fb5f6 (720 x GuLoader, 451 x Formbook, 295 x Loki)
ssdeep 6144:HNeZmsKidxU4p+wFSifwPau04VTvRUBAlVC4Zzl1v:HNlsK6xU4IwF+mQvNlE4b1v
Threatray 19'127 similar samples on MalwareBazaar
TLSH T1C444232A7765E4B3C559163028398A7B9BF6A907716087CF3330FB887FA52C59D0931B
File icon (PE):PE icon
dhash icon b2a89c96a2cada72 (2'283 x Formbook, 981 x Loki, 803 x AgentTesla)
Reporter abuse_ch
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
271
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Creating a file in the %temp% directory
Creating a process from a recently created file
Using the Windows Management Instrumentation requests
Moving a file to the %temp% directory
Unauthorized injection to a recently created process
Unauthorized injection to a recently created process by context flags manipulation
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
MalwareBazaar
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
control.exe overlay packed python shell32.dll threat
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains very large array initializations
Detected unpacking (creates a PE file in dynamic memory)
Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors)
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected AgentTesla
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.NSISInject
Status:
Malicious
First seen:
2022-04-05 05:32:07 UTC
File Type:
PE (Exe)
Extracted files:
3
AV detection:
25 of 26 (96.15%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger persistence spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Adds Run key to start application
Loads dropped DLL
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Executes dropped EXE
AgentTesla Payload
AgentTesla
Unpacked files
SH256 hash:
21e4afa60c5c7279ac0e7fffeea914d26f5a27ba30bac46c870279a290a8defc
MD5 hash:
3cae11ee12e5959b264165c23a2f2214
SHA1 hash:
d7d03daf35baba0a5bb20ccb649f38792bd9fe60
SH256 hash:
6bfbe993f772d4eb796f45550ec20a2cb568314101c6223b52ee6f6d7942b9d9
MD5 hash:
669403946f6f7ea992a01d0eedac690b
SHA1 hash:
a66eab7b5b8294f0d9b8bb54fed7a5a6b97a306a
SH256 hash:
2e4a18ca4e3d9521dafb14c19c8f02bd72f4a57097edb1b6ccd37b8e6d066bee
MD5 hash:
722d640eb80ad60a6eebd0b4041ff0a1
SHA1 hash:
686bb57b16faf787e8aa4b58023adfe294016c98
SH256 hash:
c15039b137b1fdfa153253196595f41bbd58b8feb4da8cdff267beec6f50d981
MD5 hash:
028543c80db28042d0e2f75067083435
SHA1 hash:
53642e3b95a7a43fcf3c5f33563a68ff17c15a42
SH256 hash:
eb47c618009f143a1c7116873ea3bc94e59513a454a3e2c59d89e3226741ed7d
MD5 hash:
61a7de1aaeea082b45c170992b8b30d2
SHA1 hash:
97587448ee11e0ae8cb18e28dc95b41bf7c4ec15
Malware family:
AgentTesla
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_AgentTesla_20200929
Author:abuse.ch
Description:Detects AgentTesla PE
Rule name:ach_AgentTesla_test
Author:abuse.ch
Description:Detects AgentTesla PE
Rule name:AgentTeslaV3
Author:ditekshen
Description:AgentTeslaV3 infostealer payload
Rule name:MALWARE_Win_AgentTeslaV3
Author:ditekSHen
Description:AgentTeslaV3 infostealer payload
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:win_agent_tesla_v1
Author:Johannes Bader @viql
Description:detects Agent Tesla

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AgentTesla

Executable exe eb47c618009f143a1c7116873ea3bc94e59513a454a3e2c59d89e3226741ed7d

(this sample)

  
Delivery method
Distributed via web download

Comments