MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b67c389fc71d512caba10e28fb950648a2971e42581698e1191f7583da2b8309. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 11


Intelligence 11 IOCs YARA File information Comments

SHA256 hash: b67c389fc71d512caba10e28fb950648a2971e42581698e1191f7583da2b8309
SHA3-384 hash: df617eba20799bca7fbf5db3e85769f371f4c85e84864c2f2295aea4c424b32d01a5fda864565f8769c0c0f3bf615281
SHA1 hash: 24f2edb6cbf12276e97ba83106de5739a195e96a
MD5 hash: 9c9543736a245130d2219c23d8e96394
humanhash: skylark-aspen-hot-minnesota
File name:Pro-forma_invoice9122022.exe
Download: download sample
Signature AgentTesla
File size:465'920 bytes
First seen:2022-12-09 14:24:39 UTC
Last seen:2022-12-16 14:47:49 UTC
File type:Executable exe
MIME type:application/x-dosexec
ssdeep 12288:bbufg79EqZIAD8OEUMSejdxjmxHFyMsjDWGe:mfghxe2iUMSejdMHI3nW7
Threatray 773 similar samples on MalwareBazaar
TLSH T172A4D04E9A96D9EAEF0A51B899F468A3797B6530CD4C43F7214300BAC2D406D12CF6DF
TrID 56.5% (.EXE) Win64 Executable (generic) (10523/12/4)
11.0% (.ICL) Windows Icons Library (generic) (2059/9)
10.9% (.EXE) OS/2 Executable (generic) (2029/13)
10.7% (.EXE) Generic Win/DOS Executable (2002/3)
10.7% (.EXE) DOS Executable Generic (2000/1)
Reporter James_inthe_box
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
4
# of downloads :
173
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Launching a process
Creating a file
Using the Windows Management Instrumentation requests
Reading critical registry keys
Creating a window
Stealing user critical data
Unauthorized injection to a system process
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains very large array initializations
Executable has a suspicious name (potential lure to open the executable)
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Yara detected AgentTesla
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-12-09 14:05:47 UTC
File Type:
PE+ (.Net Exe)
Extracted files:
1
AV detection:
17 of 25 (68.00%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
AgentTesla
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
b67c389fc71d512caba10e28fb950648a2971e42581698e1191f7583da2b8309
MD5 hash:
9c9543736a245130d2219c23d8e96394
SHA1 hash:
24f2edb6cbf12276e97ba83106de5739a195e96a
Malware family:
AgentTesla.v3
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe b67c389fc71d512caba10e28fb950648a2971e42581698e1191f7583da2b8309

(this sample)

Comments