MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5545c72bc7724d1274e3255b85b4ed0a58ff34c608d5ae8d4307a1eddfa2cae3. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 11


Intelligence 11 IOCs YARA 2 File information Comments

SHA256 hash: 5545c72bc7724d1274e3255b85b4ed0a58ff34c608d5ae8d4307a1eddfa2cae3
SHA3-384 hash: 44a6c8ef5d055e1b8588d17e218385308c7dd895182df003c19fb93b47e7c03d74f9d4f1d134f50be929b4bc315f5758
SHA1 hash: bf003da0f005e8387c68285f4473b8c56cf60a87
MD5 hash: 685ac0b30dcda1be1528ee808e4d8e00
humanhash: black-enemy-papa-helium
File name:invoice_for_payment.exe
Download: download sample
Signature AgentTesla
File size:1'122'304 bytes
First seen:2022-03-24 13:48:22 UTC
Last seen:2022-03-24 15:54:31 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 12288:9Hb6iKBEvkezbwIMOD9jaHH9COOEhmabyy/wAx+eaMpNDqFNnBsBkao9JuMcSTm0:oAvkbaQ9bOTab5/NoeaMt4rasNKZ9K
Threatray 15'859 similar samples on MalwareBazaar
TLSH T100352306B24BCA13CD1FC736488F56140B753B8B9923DB893CD826EA5B57B434A05ADF
Reporter Anonymous
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
239
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Unauthorized injection to a recently created process
Creating a file
Using the Windows Management Instrumentation requests
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
control.exe obfuscated packed replace.exe
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
.NET source code contains very large array initializations
Found malware configuration
Initial sample is a PE file and has a suspicious name
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Yara detected AgentTesla
Yara detected AntiVM3
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-03-24 13:49:15 UTC
File Type:
PE (.Net Exe)
Extracted files:
13
AV detection:
19 of 26 (73.08%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Unpacked files
SH256 hash:
0c6aa2631875d12e1c9cfea004b5e1e6dc0239e6ae0249eba74177a5f884d017
MD5 hash:
c8ac39e0ef3dba4f6bbd29cddc1d904b
SHA1 hash:
f946b0f39699f4996cd29c7f1ba97da7470c58c1
SH256 hash:
476d7ca0c812466903d725179d70bc5ca69beba4deb5c9f847a8927819f770ba
MD5 hash:
468b9e9d173a0c5c166ce51fa0e50086
SHA1 hash:
e11fd9e72c3de9768bc4d06151759583e0993e55
SH256 hash:
dc5c057b0ee1eb079cf189762aac69f0d86338ea18795dc4fbf7ed9b5a45c2eb
MD5 hash:
4103ed94f4747b30e166cf3c25416f47
SHA1 hash:
d553a67056e94f60d621ca42dcecd6d93f9ef1ad
SH256 hash:
e2f1ce076ab61c401b3beea4d19e33fae792520843dacce0e6ca2dfbfb17e999
MD5 hash:
ca6e24065e89c47c32338c7faec6c9a6
SHA1 hash:
c86cbdc7115df8f48fffadf54ae58b5201e2b3fb
SH256 hash:
5545c72bc7724d1274e3255b85b4ed0a58ff34c608d5ae8d4307a1eddfa2cae3
MD5 hash:
685ac0b30dcda1be1528ee808e4d8e00
SHA1 hash:
bf003da0f005e8387c68285f4473b8c56cf60a87
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments