MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 79b920d634334a0c90d75e4630730604ca9caad3ff3ec66f85bce143bbb56d49. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 14


Intelligence 14 IOCs YARA 2 File information Comments

SHA256 hash: 79b920d634334a0c90d75e4630730604ca9caad3ff3ec66f85bce143bbb56d49
SHA3-384 hash: 980073df02b368d1272809df07e113e6ba2714959a0de0ac087952d65b3294abbf2551ead1f5dc72ad1c7a3eaa36e0f8
SHA1 hash: 8a96106107a20a28988bd891a82df57f350bd2e3
MD5 hash: 6b7e4858203be7a162adc938a0a6ee77
humanhash: lemon-california-five-pluto
File name:Invoice pdf.exe
Download: download sample
Signature AgentTesla
File size:742'400 bytes
First seen:2023-07-28 08:49:25 UTC
Last seen:2023-07-31 06:30:21 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'647 x AgentTesla, 19'451 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 12288:QRgjjHxak4/eCTpsjmxBvoP5R1AW0AhjCy0Ma1keNE:QRgjjHok4Vrv62Wlz6kSE
Threatray 5'441 similar samples on MalwareBazaar
TLSH T15FF4E091E22C1FA7C43A97FD0825910463B6BB6A113DD2495DF778CB2176FC20A46F2B
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Reporter lowmal3
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
323
Origin country :
DE DE
Vendor Threat Intelligence
Malware family:
agenttesla
ID:
1
File name:
Invoice pdf.exe
Verdict:
Malicious activity
Analysis date:
2023-07-28 08:51:46 UTC
Tags:
stealer agenttesla

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Searching for synchronization primitives
Creating a window
Sending a custom TCP request
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
Using the Windows Management Instrumentation requests
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
masquerade packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Antivirus / Scanner detection for submitted sample
Contains functionality to register a low level keyboard hook
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Installs a global keyboard hook
Machine Learning detection for sample
May check the online IP address of the machine
Multi AV Scanner detection for submitted file
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected AgentTesla
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2023-07-28 08:50:05 UTC
File Type:
PE (.Net Exe)
Extracted files:
15
AV detection:
16 of 24 (66.67%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
collection spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Looks up external IP address via web service
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Unpacked files
SH256 hash:
2a79a417b8219faf68290b8f03912e71f780fdc2de43d7dfc019c22e9d7d0d3e
MD5 hash:
4644bd21b5353a548c61fe71cb075fd5
SHA1 hash:
fc76f8966d8d871a527a8ecac9803c2003c2b1cd
SH256 hash:
7c743d979549f931d7101d1a14c14841ff47c848a3f30e31882d0d958bf5f941
MD5 hash:
508ba12479b3d78edb93f63b40ab3b7f
SHA1 hash:
d72b842c46546e4e494c9338b530e305dae1d5d2
SH256 hash:
4f9c1571891bd2ed55f2feabcc7b3ce842548d8f6dc5e3e46e19b0278024e86b
MD5 hash:
714327fe4aabb315a31929e6022daec2
SHA1 hash:
3a22c9a049563ae043b039ede27b24908abd83fd
SH256 hash:
79b920d634334a0c90d75e4630730604ca9caad3ff3ec66f85bce143bbb56d49
MD5 hash:
6b7e4858203be7a162adc938a0a6ee77
SHA1 hash:
8a96106107a20a28988bd891a82df57f350bd2e3
Malware family:
AgentTesla
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe 79b920d634334a0c90d75e4630730604ca9caad3ff3ec66f85bce143bbb56d49

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments