MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b78ba2452dad088b1530134732a00370192386281eb368aba2aef6f9cc11ae97. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 12


Intelligence 12 IOCs YARA 3 File information Comments

SHA256 hash: b78ba2452dad088b1530134732a00370192386281eb368aba2aef6f9cc11ae97
SHA3-384 hash: d1f92a73c11ad466c0864490f99eb15bc548780e6e635dc965cda1c20e50e2a55a8ddabfe5fc89f1164c3e8e6dd6d187
SHA1 hash: ee3e54b8925d0094d75a32cba486240776701d9b
MD5 hash: 3484440a127b63bd6b10b24568157f2f
humanhash: table-mockingbird-wyoming-uniform
File name:DECART.exe
Download: download sample
Signature AgentTesla
File size:914'432 bytes
First seen:2023-11-16 13:09:57 UTC
Last seen:2023-11-20 07:14:36 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'657 x AgentTesla, 19'468 x Formbook, 12'206 x SnakeKeylogger)
ssdeep 12288:oOCaEuPUpEjbrhqH4kuLaR+yDKZVkB2clP8wwo07sVX0:o3aXUpEjb+DSCp7zed
Threatray 168 similar samples on MalwareBazaar
TLSH T14815282C51696F4DF7A482FCB2758CFF17A5782F90ABF9F7884CA0D706A97D04502622
TrID 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.2% (.SCR) Windows screen saver (13097/50/3)
9.0% (.EXE) Win64 Executable (generic) (10523/12/4)
5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.8% (.EXE) Win32 Executable (generic) (4505/5/1)
Reporter TeamDreier
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
314
Origin country :
DK DK
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Сreating synchronization primitives
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
Antivirus detection for URL or domain
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Queues an APC in another process (thread injection)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1343585 Sample: DECART.exe Startdate: 16/11/2023 Architecture: WINDOWS Score: 100 32 www.taxhwangeub.com 2->32 34 www.ls7551.online 2->34 36 16 other IPs or domains 2->36 44 Malicious sample detected (through community Yara rule) 2->44 46 Antivirus detection for URL or domain 2->46 48 Yara detected FormBook 2->48 50 3 other signatures 2->50 10 DECART.exe 3 2->10         started        signatures3 process4 signatures5 60 Injects a PE file into a foreign processes 10->60 13 DECART.exe 10->13         started        16 DECART.exe 10->16         started        18 DECART.exe 10->18         started        20 DECART.exe 10->20         started        process6 signatures7 62 Maps a DLL or memory area into another process 13->62 22 NworulXoFPaqWNJqz.exe 13->22 injected process8 process9 24 extrac32.exe 13 22->24         started        signatures10 52 Tries to steal Mail credentials (via file / registry access) 24->52 54 Tries to harvest and steal browser information (history, passwords, etc) 24->54 56 Writes to foreign memory regions 24->56 58 3 other signatures 24->58 27 NworulXoFPaqWNJqz.exe 24->27 injected 30 firefox.exe 24->30         started        process11 dnsIp12 38 www.sw231fds.vip 154.213.26.131, 49753, 49754, 49755 YISUCLOUDLTD-AS-APYISUCLOUDLTDHK Seychelles 27->38 40 africa-connective.com 46.23.69.44, 49773, 49774, 49775 UK2NET-ASGB United Kingdom 27->40 42 8 other IPs or domains 27->42
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2023-11-16 13:10:07 UTC
File Type:
PE (.Net Exe)
Extracted files:
26
AV detection:
25 of 38 (65.79%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
Modifies Internet Explorer settings
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of UnmapMainImage
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Loads dropped DLL
Unpacked files
SH256 hash:
f1a5b3fe89471e71a17dfcecaf10866b7a4fed60562584d073f74b971f4a8752
MD5 hash:
802d05686e6e7b1b8395d754eabb279a
SHA1 hash:
2e683e1b71e267fe8ecbb0fec4c6eafd476d717c
Detections:
win_formbook_w0 win_formbook_g0
SH256 hash:
4affe8eccb0183654f4aac08808d02460316b8283441609bb78bc14babdd6f7a
MD5 hash:
90e303cc3cf75bfed919c4b8c384f3a9
SHA1 hash:
54375c92aedacc97722bf91f1c762d3a08a09163
SH256 hash:
86081853354d3ea837584ae60a535e7f3ad525c0534a66c8d5f055d5ef7d0311
MD5 hash:
6bd91ea9c97b9be6d4f2b6790122332a
SHA1 hash:
d3b73a99a99537ab96af0b8a1742814725115607
SH256 hash:
d01f3dea3851602ba5a0586c60430d286adf6fcc7e17aab080601a66630606e5
MD5 hash:
579197d4f760148a9482d1ebde113259
SHA1 hash:
cf6924eb360c7e5a117323bebcb6ee02d2aec86d
SH256 hash:
76482f1dc9b0639dd6b2d762e09101875e207e8c60e146a43ca182a4c13d6afa
MD5 hash:
9561bc00330bfa400784c1b3b2075d0b
SHA1 hash:
b98f0014f428085dea5ea44108d64d9119e3d698
SH256 hash:
b78ba2452dad088b1530134732a00370192386281eb368aba2aef6f9cc11ae97
MD5 hash:
3484440a127b63bd6b10b24568157f2f
SHA1 hash:
ee3e54b8925d0094d75a32cba486240776701d9b
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe b78ba2452dad088b1530134732a00370192386281eb368aba2aef6f9cc11ae97

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments