MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 172bac94045a016a59fb53a6612bf357cc068a35c647a1bde204d8fac44f80ea. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 15
| SHA256 hash: | 172bac94045a016a59fb53a6612bf357cc068a35c647a1bde204d8fac44f80ea |
|---|---|
| SHA3-384 hash: | 76f6cb3961e1e41a9bb47b1b503ea65d8916ea58d6960e82c52d5ccbca530fd9f13521aec3dd7e3b0d3a1878e595e38c |
| SHA1 hash: | b8314e9cfe49142a50a40e1c822d34832d641b04 |
| MD5 hash: | 9240ec3cc59cb687e8cbe3b88a7cf66d |
| humanhash: | delaware-river-uranus-charlie |
| File name: | NewPaymentOrder_30112023.exe |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 657'920 bytes |
| First seen: | 2023-12-14 08:53:47 UTC |
| Last seen: | 2023-12-14 10:23:52 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 12288:7OK0oLtb/tJotPKk60jDM63UGv7ro91lqS9oD/TG2VPQ2Q7CmCwWpWEer:7wg5/tJCPb60PdXzrAqS9C62P4m3pW1r |
| Threatray | 2'016 similar samples on MalwareBazaar |
| TLSH | T102E423202B7C933FDFDB83F620A2A74306B7561AA5E2D398D8DC36C529ABF419105717 |
| TrID | 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 11.2% (.SCR) Windows screen saver (13097/50/3) 9.0% (.EXE) Win64 Executable (generic) (10523/12/4) 5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 3.8% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | 0000000000000000 (872 x AgentTesla, 496 x Formbook, 296 x RedLineStealer) |
| Reporter | |
| Tags: | AgentTesla exe |
Intelligence
File Origin
# of uploads :
2
# of downloads :
414
Origin country :
DEVendor Threat Intelligence
Detection:
n/a
Result
Verdict:
Malware
Maliciousness:
Behaviour
Creating a window
Sending a custom TCP request
Сreating synchronization primitives
Using the Windows Management Instrumentation requests
DNS request
Reading critical registry keys
Stealing user critical data
Verdict:
Malicious
Threat level:
10/10
Confidence:
100%
Tags:
masquerade packed stealer
Verdict:
Malicious
Labled as:
Win/malicious_confidence_100%
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Agent Tesla
Verdict:
Malicious
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Contains functionality to log keystrokes (.Net Source)
Found malware configuration
Initial sample is a PE file and has a suspicious name
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected AgentTesla
Yara detected AntiVM3
Yara detected Generic Downloader
Behaviour
Behavior Graph:
Score:
100%
Verdict:
Malware
File Type:
PE
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2023-12-14 01:35:33 UTC
File Type:
PE (.Net Exe)
Extracted files:
7
AV detection:
19 of 23 (82.61%)
Threat level:
5/5
Detection(s):
Suspicious file
Verdict:
malicious
Label(s):
agenttesla_v4
agenttesla
Similar samples:
+ 2'006 additional samples on MalwareBazaar
Result
Malware family:
agenttesla
Score:
10/10
Tags:
family:agenttesla keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Looks up external IP address via web service
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla
Unpacked files
SH256 hash:
d01f3dea3851602ba5a0586c60430d286adf6fcc7e17aab080601a66630606e5
MD5 hash:
579197d4f760148a9482d1ebde113259
SHA1 hash:
cf6924eb360c7e5a117323bebcb6ee02d2aec86d
SH256 hash:
c5328f7af843244b56d6a208c322a9315daea139d1b255cda993b243e4394ecf
MD5 hash:
160f4669c06c6496d79a92ea9d33e89b
SHA1 hash:
baae226fdb2a9739f118db781bdc74f2efc6a585
SH256 hash:
93fb79f204fd7858a32ba6f67168c577bb1efa3dbf2a10ab232fe126a9c54c30
MD5 hash:
f2dd006fb993ea3bd842f4da2c5ec1ab
SHA1 hash:
7a67faadeb569b7f0aeaf23069d9b942ef8bcce7
Detections:
win_agent_tesla_g2
SH256 hash:
6b6a0b1d10131bc9e101e43efc0706cba23e2a2eb61b647adbb767e70b56cd17
MD5 hash:
a611d362f909675f33e7fe24707cf8d2
SHA1 hash:
74ef4db02a210d9a84dbd0bcb9ebec1d949eeb10
SH256 hash:
172bac94045a016a59fb53a6612bf357cc068a35c647a1bde204d8fac44f80ea
MD5 hash:
9240ec3cc59cb687e8cbe3b88a7cf66d
SHA1 hash:
b8314e9cfe49142a50a40e1c822d34832d641b04
Malware family:
AgentTesla
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
0.93
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.