MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 97289b7b81716c422ed44dc42d80db0ba56989bff3a879d31a28b935686475bf. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 16


Intelligence 16 IOCs YARA 2 File information Comments

SHA256 hash: 97289b7b81716c422ed44dc42d80db0ba56989bff3a879d31a28b935686475bf
SHA3-384 hash: 8cc9ee42f389672886a4344ce256d029c328414359ee00a2eb47608362819e26e3d600a278adaf6cc1cb6b47109dfd6a
SHA1 hash: e47b3ae787fdb6ba78965b8eaeb4aed7d27d6d09
MD5 hash: 99a77bd8f75fd2652edaa880ca1bae26
humanhash: maine-autumn-asparagus-leopard
File name:Modis list.exe
Download: download sample
Signature AgentTesla
File size:803'840 bytes
First seen:2023-06-19 16:58:18 UTC
Last seen:2023-06-20 06:47:14 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'661 x AgentTesla, 19'474 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 12288:w4QXgtYq7J3At5iHOq+ZQgBi4Y7bWm08xtlHR9/NHpcs42wWq5Dy/K2ticd1+ekw:w47Yqtm8OqKVGSzOF7N2R2wdoRti
Threatray 5'418 similar samples on MalwareBazaar
TLSH T1B605F1887520B1DFC85BCE7589643D74AA2925BB670BE303995325D9EA0DBCBCF101E3
TrID 67.7% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
9.7% (.EXE) Win64 Executable (generic) (10523/12/4)
6.0% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
4.1% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon 0000000000000000 (872 x AgentTesla, 496 x Formbook, 296 x RedLineStealer)
Reporter James_inthe_box
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
305
Origin country :
US US
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Modis list.exe
Verdict:
Malicious activity
Analysis date:
2023-06-19 16:58:45 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Launching a process
Creating a file
Using the Windows Management Instrumentation requests
Unauthorized injection to a system process
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
comodo formbook packed remcos
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sample uses string decryption to hide its real strings
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected AgentTesla
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2023-06-19 04:22:09 UTC
File Type:
PE (.Net Exe)
Extracted files:
10
AV detection:
20 of 24 (83.33%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
AgentTesla
Unpacked files
SH256 hash:
52f358d201e81d3a0391cedd3042e2f957555b77aa49559f7fb810bbb7673ba1
MD5 hash:
c785ddc46141af772c75101d17c46a41
SHA1 hash:
e248723b6f60cc7607980d07172b64c33b2b2f15
SH256 hash:
f7fa31a5c6b568d1daef369c7db6fd52b8c200ec05d3e3eee264c24ed34c8248
MD5 hash:
dcdae0e98e5e3c2febc0419ed6fa9709
SHA1 hash:
c844d8eb8289ba389225551b642108f0690fa477
SH256 hash:
2bc2de6ab100061f2fde05a35eedb510dd95ed9f400e64246e354ba6f822d74e
MD5 hash:
c6f0356ee2da88b78851faf5a2ed3ffe
SHA1 hash:
7ec573957d5c3fb911c6374268fab103b2cdf428
SH256 hash:
2c21c958d2627d34f232dac990120814dc113351484a2a63368e94a27aa2cf44
MD5 hash:
f7aaccf7983c067eb62cf7bd5352068f
SHA1 hash:
7e7a1a02479fd1c20d0413343d46784e2374d449
SH256 hash:
b854efd70f87b6cf0217c4ff3f38604c34a257694cf1d4219976159e1e814720
MD5 hash:
2350c08e423fbfb08ac0af73a0f73caf
SHA1 hash:
4e0a0397bdc2fcd46fd8eb1964426029a7f9d940
Detections:
AgentTeslaXorStringsNet
SH256 hash:
97289b7b81716c422ed44dc42d80db0ba56989bff3a879d31a28b935686475bf
MD5 hash:
99a77bd8f75fd2652edaa880ca1bae26
SHA1 hash:
e47b3ae787fdb6ba78965b8eaeb4aed7d27d6d09
Malware family:
AgentTesla
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe 97289b7b81716c422ed44dc42d80db0ba56989bff3a879d31a28b935686475bf

(this sample)

Comments