MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 42512dafdba550788ac548fab586c0f1790c5683c6613e57f5105a3e85ef6577. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 13


Intelligence 13 IOCs YARA 3 File information Comments

SHA256 hash: 42512dafdba550788ac548fab586c0f1790c5683c6613e57f5105a3e85ef6577
SHA3-384 hash: 28b0aac2f2a26fc2664e0e2551f6af456723b46eb87d4c35ce0f6baf66f2a467c800cdacf6539871d12d5fab25dd9d2b
SHA1 hash: 3c84e1bc8d6960caf3a16db994407a45d8317507
MD5 hash: 44502e16af1635f21487dccc594cc9a9
humanhash: sink-zulu-jupiter-wolfram
File name:Payment_Swift_0095.exe.exe
Download: download sample
Signature AgentTesla
File size:820'224 bytes
First seen:2022-05-05 16:50:09 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'663 x AgentTesla, 19'478 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 24576:gXeFhV9sqN+TXeQJqdJ74IYraJDN2Tqd:yeFPqqN+QdpYrmITqd
Threatray 17'618 similar samples on MalwareBazaar
TLSH T19D05F0642A1D6901C9BBDF314993C17583B3988E7E62B03AABE3BD7F7415741C263A31
TrID 64.2% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.5% (.SCR) Windows screen saver (13101/52/3)
9.2% (.EXE) Win64 Executable (generic) (10523/12/4)
5.7% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.9% (.EXE) Win32 Executable (generic) (4505/5/1)
Reporter malwarelabnet
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
285
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
agenttesla
ID:
1
File name:
Payment_Swift_0095.exe.exe
Verdict:
Malicious activity
Analysis date:
2022-05-05 16:51:14 UTC
Tags:
agenttesla

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
Creating a file
Using the Windows Management Instrumentation requests
Reading critical registry keys
Сreating synchronization primitives
DNS request
Sending a custom TCP request
Stealing user critical data
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
obfuscated packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Found malware configuration
Initial sample is a PE file and has a suspicious name
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Yara detected AgentTesla
Yara detected AntiVM3
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-05-05 16:51:10 UTC
File Type:
PE (.Net Exe)
Extracted files:
8
AV detection:
16 of 42 (38.10%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla
Malware Config
C2 Extraction:
https://api.telegram.org/bot5143251320:AAEEmsx3Tu_2NSwJYWTDBb4bvWfOyllKNXI/sendDocument
Unpacked files
SH256 hash:
cbff01adc85dbcd7ddd65f1604ebe97bf47ed6805803b006c0da3057c4c23d33
MD5 hash:
cf032ffcf4ae1166fda85b504f9db209
SHA1 hash:
eb6723ba26d35823ff1015819e08e31292c6a11f
SH256 hash:
593685992ba437ff1f0606aa6a873973a7dbaacd16218e286eba28484b646854
MD5 hash:
f90e55eec66d788571b244eee460b2cb
SHA1 hash:
4351dc7ad7161254749e7b393acfc78e3ed83788
SH256 hash:
79823e47436e129def4fba8ee225347a05b7bb27477fb1cc8be6dc9e9ce75696
MD5 hash:
39f524c1ab0eb76dfd79b2852e5e8c39
SHA1 hash:
428018e1701006744e34480b0029982a76d8a57d
SH256 hash:
42512dafdba550788ac548fab586c0f1790c5683c6613e57f5105a3e85ef6577
MD5 hash:
44502e16af1635f21487dccc594cc9a9
SHA1 hash:
3c84e1bc8d6960caf3a16db994407a45d8317507
Malware family:
AgentTesla
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:MALWARE_Win_AgentTeslaV3
Author:ditekSHen
Description:AgentTeslaV3 infostealer payload
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments