MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 97c419445239463daaf12bb767b95cb44c43d4ae6d3320e24e2caa8a910ab2db. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 13


Intelligence 13 IOCs YARA 3 File information Comments

SHA256 hash: 97c419445239463daaf12bb767b95cb44c43d4ae6d3320e24e2caa8a910ab2db
SHA3-384 hash: 157e8d41e8e2594d5ad7e35ea73c64d046d163e03875dff7fbf1b8c94ddc7fe5de9f9386e2b9363cb22a1cfb140cd428
SHA1 hash: 359ba63d727e90ba704da4d5962f5e4a5e4b16f6
MD5 hash: eaa28ac2a4dbb8b3024c1c006a742405
humanhash: california-washington-utah-pizza
File name:SecuriteInfo.com.W32.AIDetectNet.01.19407.27277
Download: download sample
Signature AgentTesla
File size:726'528 bytes
First seen:2022-08-22 12:17:34 UTC
Last seen:2022-08-22 12:41:26 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:GQ1ze+bMYt7TFMuAyztte0O7MwFmULcjK9K3fYuxnaOfEOdlYFux0QupBhch:tASpTmqzN+MwIw0F3RxnpZdlYFbQuPGh
TLSH T11CF4F18E39A74806DEBA01B4D4F613880A38BC723B65EECFE583754A1DB06FD4129757
TrID 64.2% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.5% (.SCR) Windows screen saver (13101/52/3)
9.2% (.EXE) Win64 Executable (generic) (10523/12/4)
5.7% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.9% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon f0f0e8d4d4f2d8e0 (8 x AgentTesla, 6 x Formbook, 5 x Loki)
Reporter SecuriteInfoCom
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
270
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
agenttesla
ID:
1
File name:
SecuriteInfo.com.W32.AIDetectNet.01.19407.27277
Verdict:
Malicious activity
Analysis date:
2022-08-22 12:19:02 UTC
Tags:
trojan rat agenttesla

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Searching for the window
Creating a window
Launching a process
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large array initializations
Allocates memory in foreign processes
Antivirus detection for URL or domain
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Snort IDS alert for network traffic
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Yara detected AgentTesla
Yara detected AntiVM3
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-08-22 12:18:10 UTC
File Type:
PE (.Net Exe)
Extracted files:
29
AV detection:
22 of 26 (84.62%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
agenttesla
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
AgentTesla
Unpacked files
SH256 hash:
ceda93fdfce3ad8e4f800d4f2d940d793b68b4b0b254b652bf42e13dbd189ba7
MD5 hash:
786afe844ec1723b635cace747b60efd
SHA1 hash:
fa647a584a7fcad392147a182e3a2435b3ad5bb9
SH256 hash:
f263462d017681f4e3eca6b1abfdb234621b153f32a052a6113bc118bdae985d
MD5 hash:
ad83eacb2ca9ac27a334caf7aab586ec
SHA1 hash:
d51ab7082d844f0aeb3230054fc51b13715a20e8
SH256 hash:
b2a72b801a47271d7c41a2ab7dd95919f20889ef54f1eee68261d7dd74b03a17
MD5 hash:
603f8a3cb24d50f3d0c44163637ee596
SHA1 hash:
c22b22fa8ce536334eaf5495fa452d69a252e11d
SH256 hash:
9b4aee132a0228378d66a57fda3a2030952309ef74cf2db724ac916b04d8c034
MD5 hash:
93c6391d23c1aa1ed66fb13f82f2ee31
SHA1 hash:
220098c3047c32b51ae13a5cc1e9beeef3da6e18
SH256 hash:
269676018e606e37445c4279cd7aa976fb9a1653bba23cbc04cb4d19f94edbb8
MD5 hash:
e2393abf1dcadb9c731cb2187cde02de
SHA1 hash:
05c33a4376c502a2bfa08da0d1fc93a3a2f22116
SH256 hash:
97c419445239463daaf12bb767b95cb44c43d4ae6d3320e24e2caa8a910ab2db
MD5 hash:
eaa28ac2a4dbb8b3024c1c006a742405
SHA1 hash:
359ba63d727e90ba704da4d5962f5e4a5e4b16f6
Malware family:
AgentTesla.v3
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:BitcoinAddress
Author:Didier Stevens (@DidierStevens)
Description:Contains a valid Bitcoin address
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments