MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 785bfba7caf951d4d34547b5a4b4143094df0b81cedd9151b82b4dc530b4d5af. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 14


Intelligence 14 IOCs YARA File information Comments

SHA256 hash: 785bfba7caf951d4d34547b5a4b4143094df0b81cedd9151b82b4dc530b4d5af
SHA3-384 hash: 0f6a80f9c3c7f171dd39d2224da4ef95526c1897becf4f92413667e2d7b01eb529a2c0d7924961a6f5173c3760390fe3
SHA1 hash: 2208e2e61fd1206f10fd78e36595a75420ccdfbd
MD5 hash: a5907ab7b2c7c42ffdc9168835d82d7c
humanhash: sixteen-friend-batman-uncle
File name:doc0055687_20231214_PDF.exe
Download: download sample
Signature AgentTesla
File size:2'219'920 bytes
First seen:2023-12-18 17:44:57 UTC
Last seen:2023-12-18 19:19:48 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'744 x AgentTesla, 19'610 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 49152:ELYaYwU+96dwWJDnl1kVV+zkVAAy6uP+Of+IuBBe27/V:ZhwUmZmDnkD+4+KuPx+BTt
Threatray 26 similar samples on MalwareBazaar
TLSH T13AA5F1D9A872A5C49C4297734688E9F8ABED20737637E3245948ECD430E88FD87C785D
TrID 30.2% (.EXE) Win64 Executable (generic) (10523/12/4)
18.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
14.5% (.EXE) Win16 NE executable (generic) (5038/12/1)
12.9% (.EXE) Win32 Executable (generic) (4505/5/1)
5.9% (.ICL) Windows Icons Library (generic) (2059/9)
Reporter lowmal3
Tags:AgentTesla exe signed

Code Signing Certificate

Organisation:mozillacooperation2023
Issuer:mozillacooperation2023
Algorithm:sha256WithRSAEncryption
Valid from:2023-12-14T11:08:20Z
Valid to:2024-12-14T11:08:20Z
Serial number: 0fb124bfeb6a3c0cba19e173d15557ad
Thumbprint Algorithm:SHA256
Thumbprint: 6d36e317106567a4cbf5b369e6b3d9dfccc4d371434a90d68161a17f13becee6
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
2
# of downloads :
305
Origin country :
DE DE
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Launching a process
Creating a file
Using the Windows Management Instrumentation requests
DNS request
Sending a custom TCP request
Reading critical registry keys
Creating a window
Stealing user critical data
Unauthorized injection to a system process
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
masquerade overlay packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Found malware configuration
Initial sample is a PE file and has a suspicious name
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected AgentTesla
Behaviour
Behavior Graph:
Threat name:
Win32.Spyware.Negasteal
Status:
Malicious
First seen:
2023-12-14 12:06:57 UTC
File Type:
PE (.Net Exe)
Extracted files:
4
AV detection:
20 of 37 (54.05%)
Threat level:
  2/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Looks up external IP address via web service
AgentTesla
Unpacked files
SH256 hash:
785bfba7caf951d4d34547b5a4b4143094df0b81cedd9151b82b4dc530b4d5af
MD5 hash:
a5907ab7b2c7c42ffdc9168835d82d7c
SHA1 hash:
2208e2e61fd1206f10fd78e36595a75420ccdfbd
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe 785bfba7caf951d4d34547b5a4b4143094df0b81cedd9151b82b4dc530b4d5af

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments