MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b234fd2b368732a6c68a39b2d0c4386764e089a3f0bd74e595c73b40bc0c1c7d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 9


Intelligence 9 IOCs YARA 2 File information Comments

SHA256 hash: b234fd2b368732a6c68a39b2d0c4386764e089a3f0bd74e595c73b40bc0c1c7d
SHA3-384 hash: c7cee21e6f79fa1ab92b7b5eda522d7e8166e0dda09319d690cc77873395e0432cabbd9653c53ea0f55122c705ce3002
SHA1 hash: 2387ad67eea7eb202c900ae1a283abae7a0e4515
MD5 hash: f7d523e122590530aede01448916e4cd
humanhash: lake-mirror-king-wisconsin
File name:PAYMENT BANK INSTRUCTIONS COPY.exe
Download: download sample
Signature AgentTesla
File size:1'147'904 bytes
First seen:2021-07-29 05:28:47 UTC
Last seen:2021-08-03 20:55:04 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 24576:o48bLqjqfWg/dq64JadiezwCGRRDFP4sUmpSL:R8bIB64Ja1aGEp
Threatray 7'665 similar samples on MalwareBazaar
TLSH T1C8359D3166C4DA1AE52E533A8FCF60204BFCF9113572E3A86EE512F54905FA1D8742EB
Reporter cocaman
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
102
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
PAYMENT BANK INSTRUCTIONS COPY.exe
Verdict:
Suspicious activity
Analysis date:
2021-07-29 05:32:31 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.adwa.spyw.evad
Score:
100 / 100
Signature
.NET source code contains very large array initializations
Found malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Initial sample is a PE file and has a suspicious name
Machine Learning detection for sample
Modifies the hosts file
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sigma detected: Suspicious Process Start Without DLL
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file access)
Yara detected AgentTesla
Behaviour
Behavior Graph:
Gathering data
Threat name:
Win32.Trojan.Pwsx
Status:
Malicious
First seen:
2021-07-29 05:29:07 UTC
File Type:
PE (.Net Exe)
Extracted files:
4
AV detection:
14 of 46 (30.43%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger persistence spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Adds Run key to start application
Drops file in Drivers directory
AgentTesla Payload
CustAttr .NET packer
AgentTesla
Unpacked files
SH256 hash:
67704ced02f30e3df6ec84da3f30abbf85a82c75d618a92c16ccd338dfd9ad76
MD5 hash:
17e75e5867a542d490cc868237cac9af
SHA1 hash:
d17e57ba88d453443dd4721ee3e55e42c52844cb
SH256 hash:
c6cae2b3601cfebc4b633521906117a7bf5d2853c332ba1689b5438b71b4fe8b
MD5 hash:
3b9791581e180343f64a0f1a7af031d8
SHA1 hash:
a2935c88c90052245847c749bda6a6b93bda616e
SH256 hash:
97d2fa1d01b2f9a2199896e05e0cf60c14a9f41ef2d72e15fbb862b7afa08438
MD5 hash:
68463851c0e6fe7a254c99fae763d454
SHA1 hash:
4587a5371d88c296a0184fe47ee0c5245b187127
SH256 hash:
dddf3531317acefd9fbb8e2a8062a6c6d95598212197b23ba7575c2bbea41f86
MD5 hash:
bf49569b015b6b4c71078e37ec80ba0f
SHA1 hash:
23a459a408e097cde4400dabf7e9c96d56918238
SH256 hash:
b234fd2b368732a6c68a39b2d0c4386764e089a3f0bd74e595c73b40bc0c1c7d
MD5 hash:
f7d523e122590530aede01448916e4cd
SHA1 hash:
2387ad67eea7eb202c900ae1a283abae7a0e4515
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe b234fd2b368732a6c68a39b2d0c4386764e089a3f0bd74e595c73b40bc0c1c7d

(this sample)

Comments