MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9d60afaec2fc81f295ceb835fde3331246eddc71d5a5750e9b1a47038ef0b546. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 14


Intelligence 14 IOCs YARA 2 File information Comments

SHA256 hash: 9d60afaec2fc81f295ceb835fde3331246eddc71d5a5750e9b1a47038ef0b546
SHA3-384 hash: 2bf2bdfa4571796737efc150cf1351fec1f899c8c9fcfc882b463295b2bc6e063a2ea5e16725e0e984910ea7ad2e05f4
SHA1 hash: 88e1f92f309e942fe00f9bd518e71e7ddacf468a
MD5 hash: 816ac080dc043d047d8d2b64aae1d218
humanhash: pluto-utah-august-fix
File name:OVERDUE INVOICE.exe
Download: download sample
Signature AgentTesla
File size:727'552 bytes
First seen:2022-05-17 15:58:52 UTC
Last seen:2022-05-17 16:46:02 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'650 x AgentTesla, 19'462 x Formbook, 12'203 x SnakeKeylogger)
ssdeep 12288:0wwvF0cIHoGs9FldSB3NNIYY6rAFEW/7PbItmLtaxK+L/iAunOSYjoLXi4TPbM3:mvCcIHoGsrSB3I68Fl7PbIAL1+biAk3t
Threatray 17'682 similar samples on MalwareBazaar
TLSH T110F401597A96CF23C2981AB2D0E3541807F39587A232C7873AED12D58F427A19DCD7CB
TrID 69.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
9.9% (.EXE) Win64 Executable (generic) (10523/12/4)
6.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.7% (.EXE) Win16 NE executable (generic) (5038/12/1)
4.2% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon 65e4d2eaecc4d859 (17 x AgentTesla, 7 x SnakeKeylogger, 7 x Loki)
Reporter James_inthe_box
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
229
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
agenttesla
ID:
1
File name:
OVERDUE INVOICE.exe
Verdict:
Malicious activity
Analysis date:
2022-05-17 13:48:38 UTC
Tags:
agenttesla

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
Creating a file
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
control.exe obfuscated packed replace.exe
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
.NET source code contains very large array initializations
.NET source code references suspicious native API functions
Found malware configuration
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Installs a global keyboard hook
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected AgentTesla
Yara detected AntiVM3
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-05-17 15:57:33 UTC
File Type:
PE (.Net Exe)
Extracted files:
1
AV detection:
20 of 26 (76.92%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla
Unpacked files
SH256 hash:
97527da0af9e8321eb6aa2c760bc3a6453341b0fef90c44595a02945c2dd3144
MD5 hash:
332f0164e6b19699174c491d839d6ec9
SHA1 hash:
eadeadeaf7bf3978d86d633bd054e4ff317ecc40
SH256 hash:
b677aa696b5f2148f2abc69a7f104f5f9f66b14fcc4bf1b7eaeb31374d8e90f4
MD5 hash:
7e14105f573097afe7f6a6b49a40ea68
SHA1 hash:
dec8707393b08cbf174df8a142a04df04fff2d14
SH256 hash:
d7415afc2e3e6537600a2713ef544b47869985bed243420f6564d9f2f92ebc68
MD5 hash:
48678ffde7fde4606c353187ce8261a4
SHA1 hash:
98516d991a0342654b46d740698822db77410b07
SH256 hash:
b9e79a5881751fa7312eafb11e74b840023c5862979999da622eb34c365bcbe4
MD5 hash:
c2fe72755b3dca2aed924d68f62b73b7
SHA1 hash:
714af4811ee2855ba41b5dd0e39c23f778b08872
SH256 hash:
8ca99b154b3523524a2c6fa719f1108439e531bc278b3f7687743f35228cc02b
MD5 hash:
3c3844daeecb0ddbc1768245b93c7189
SHA1 hash:
08c7da5f28c49bb06a11542a79de237d8c0f6353
SH256 hash:
9d60afaec2fc81f295ceb835fde3331246eddc71d5a5750e9b1a47038ef0b546
MD5 hash:
816ac080dc043d047d8d2b64aae1d218
SHA1 hash:
88e1f92f309e942fe00f9bd518e71e7ddacf468a
Malware family:
AgentTesla.v3
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments