MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7497edc571612474fa977fb41380c3a95b2912b2cda52898dc0a404f067c9ee3. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 9


Intelligence 9 IOCs YARA File information Comments

SHA256 hash: 7497edc571612474fa977fb41380c3a95b2912b2cda52898dc0a404f067c9ee3
SHA3-384 hash: 73a2d80c0b20ea534465e137b52d6b3f2659167064029ef43961cccdbd1663b7715899a362a3024c05299bf584019dfb
SHA1 hash: 5987ad1ff6e3f0ba838c5c4ae65f14d2b9fcf0cc
MD5 hash: cf0067e60ebffa0d89ad97030cfb95d2
humanhash: minnesota-hotel-artist-thirteen
File name:SecuriteInfo.com.W64.MSIL_Kryptik.IEK.gen.Eldorado.27145.23152
Download: download sample
Signature AgentTesla
File size:520'704 bytes
First seen:2022-10-18 06:13:35 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
ssdeep 6144:Nm4RRNsfFxMVTT+Uz4+I3uvy7lWq9RH3g2C3yBqdo+OUWqbBmI39CN+n0TjmiHUz:NmMRmPoqWouvy7lhngn/jO/qbB/395y
Threatray 490 similar samples on MalwareBazaar
TLSH T142B4F19497BC1325EA57BB36C024233392F4EA2FE215D48855C7B84F2BAB78151B1B73
TrID 44.4% (.EXE) Win64 Executable (generic) (10523/12/4)
21.2% (.EXE) Win16 NE executable (generic) (5038/12/1)
8.7% (.EXE) Win16/32 Executable Delphi generic (2072/23)
8.5% (.EXE) OS/2 Executable (generic) (2029/13)
8.4% (.EXE) Generic Win/DOS Executable (2002/3)
Reporter SecuriteInfoCom
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
220
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Launching a process
Creating a file
Creating a window
Using the Windows Management Instrumentation requests
Unauthorized injection to a system process
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains very large array initializations
.NET source code references suspicious native API functions
Antivirus detection for URL or domain
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Yara detected AgentTesla
Yara detected Generic Downloader
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.Injuke
Status:
Malicious
First seen:
2022-10-18 02:01:17 UTC
File Type:
PE+ (.Net Exe)
Extracted files:
2
AV detection:
17 of 41 (41.46%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Program crash
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
AgentTesla payload
AgentTesla
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
7497edc571612474fa977fb41380c3a95b2912b2cda52898dc0a404f067c9ee3
MD5 hash:
cf0067e60ebffa0d89ad97030cfb95d2
SHA1 hash:
5987ad1ff6e3f0ba838c5c4ae65f14d2b9fcf0cc
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments