MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f74ad8a84f5eb2d900b72b9f04a04bbcede1fa4a1be326ccf3e3607fc53ccb45. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 13


Intelligence 13 IOCs YARA 2 File information Comments 1

SHA256 hash: f74ad8a84f5eb2d900b72b9f04a04bbcede1fa4a1be326ccf3e3607fc53ccb45
SHA3-384 hash: b73ff4079f47c211bd04fd36a232fcd7fe44080a7727cc8e792a2ebee0a9988579d1fde0d7dd9d3367eb84c8870f3a4a
SHA1 hash: 30f6144b77157a260d3e03346148e1ba3943f118
MD5 hash: dfa3fafa4d1b2772716c65e9e7b42b79
humanhash: quiet-friend-pennsylvania-leopard
File name:dfa3fafa4d1b2772716c65e9e7b42b79
Download: download sample
Signature AgentTesla
File size:796'672 bytes
First seen:2022-01-10 15:55:44 UTC
Last seen:2022-01-10 17:48:08 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'744 x AgentTesla, 19'609 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 12288:A1s86sEz9QrwtDTmilHq1QkK5CqopFwsPsDwIHzKTn3ZU9t:A4Q0tDTmitq1QkK5poprPsvzKTZE
Threatray 14'413 similar samples on MalwareBazaar
TLSH T1E905D0063A59CD11D22A46B7C5CBC2B447B4AE48F553D32B79E53E2F3D323A57C0868A
Reporter zbetcheckin
Tags:32 AgentTesla exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
359
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
POR22-013018.xlsx
Verdict:
Malicious activity
Analysis date:
2022-01-10 15:24:40 UTC
Tags:
encrypted opendir exploit CVE-2017-11882 loader

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
DNS request
Unauthorized injection to a recently created process
Creating a file
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
control.exe obfuscated packed update.exe
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.adwa.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Found malware configuration
Injects a PE file into a foreign processes
Modifies the hosts file
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected AgentTesla
Yara detected AntiVM3
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-01-10 15:56:15 UTC
File Type:
PE (.Net Exe)
Extracted files:
9
AV detection:
19 of 28 (67.86%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Drops file in Drivers directory
AgentTesla Payload
AgentTesla
Unpacked files
SH256 hash:
66bc693d0894ca95f55741841412aa4e2392987277792a40aeec6b8240c8188a
MD5 hash:
030c1183e6001dc70bb0fad95fefdba2
SHA1 hash:
3a073eb75d1b9665c81711a5eaa496398b75000a
SH256 hash:
91db14ad7657874bae809549bbf97964226260798c48ce7825950a8064ca5019
MD5 hash:
c99da73fd9c543dc2f52949165a6fd96
SHA1 hash:
98355b92d416001606ed4849c345fbcfc731e333
SH256 hash:
92623aa40b0f9d8e4f8942dd2960b2f4f5cedc417d8ca9fbcdd43d4edf973a95
MD5 hash:
e09843cd9b7736d35f7472328cb525fc
SHA1 hash:
a1f8cce21d57b5b43615a3ae5a75dc14aed96189
SH256 hash:
f74ad8a84f5eb2d900b72b9f04a04bbcede1fa4a1be326ccf3e3607fc53ccb45
MD5 hash:
dfa3fafa4d1b2772716c65e9e7b42b79
SHA1 hash:
30f6144b77157a260d3e03346148e1ba3943f118
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AgentTesla

Executable exe f74ad8a84f5eb2d900b72b9f04a04bbcede1fa4a1be326ccf3e3607fc53ccb45

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2022-01-10 15:55:45 UTC

url : hxxp://198.12.127.213/8800/vbc.exe