MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 bc07910ce2ed3c7b871b6b587285211c2877c99f0a49be49fdf71b4419ada13f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 14


Intelligence 14 IOCs YARA 2 File information Comments

SHA256 hash: bc07910ce2ed3c7b871b6b587285211c2877c99f0a49be49fdf71b4419ada13f
SHA3-384 hash: ae26cc3de4993abd1c5fdd0ed6c97cd21b500ddcf508934e89a1feb41f7c9969d5332a76e7449d65f5b0f8717c55e3eb
SHA1 hash: 1f7b6c15fc8857090ca7853fefe357f646d24f50
MD5 hash: f6f09d960b3a4bf99fafe00b8c08ea9a
humanhash: jupiter-ink-rugby-magazine
File name:SecuriteInfo.com.Win32.CrypterX-gen.414.24926
Download: download sample
Signature AgentTesla
File size:1'161'216 bytes
First seen:2022-11-29 08:32:59 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'747 x AgentTesla, 19'638 x Formbook, 12'244 x SnakeKeylogger)
ssdeep 12288:C5LqU+Q4xlepn0BReaMRT3hR5IBM/EWheud4/Gm8+AzPvguGgpdDdzoa1cfNZ9:uO6neReaov5I2/HhFd4emKPIw/DdEPf
Threatray 23'873 similar samples on MalwareBazaar
TLSH T11235AE8063929AB6FC252FB621215A1813773D9E7CB6F11CAD8DB09B66337C118F5B13
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
File icon (PE):PE icon
dhash icon 7964c60935666967 (3 x AgentTesla)
Reporter SecuriteInfoCom
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
187
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
agenttesla
ID:
1
File name:
SecuriteInfo.com.Win32.CrypterX-gen.414.24926
Verdict:
Malicious activity
Analysis date:
2022-11-29 08:35:36 UTC
Tags:
agenttesla

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
DNS request
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains very large array initializations
Installs a global keyboard hook
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
May check the online IP address of the machine
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Snort IDS alert for network traffic
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected AgentTesla
Yara detected AntiVM3
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-11-29 07:11:30 UTC
File Type:
PE (.Net Exe)
Extracted files:
45
AV detection:
20 of 26 (76.92%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Looks up external IP address via web service
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla
Unpacked files
SH256 hash:
3624268b1bf67fd3f560f345e5171f3a2f8968a776c23816ea76fc0ef41b0f03
MD5 hash:
1619753b625e58c25b73fbf1f0bff482
SHA1 hash:
c0d7922bdbc10ef0ee1606a40c2dedd22cb180d4
SH256 hash:
340ba2312d5cdfc3d89f3f35f627187dcb406e5afea134bc76b04f52f4285df3
MD5 hash:
85f9290aa8900e9fd74b01ee23125706
SHA1 hash:
310eb5e4aea5471b74a6385f1da283b9d8e3d698
SH256 hash:
d10371eec24f80c2c4864ddf02e000d2b4355a5ba864f7c86d0ccdc864ecc3fd
MD5 hash:
5b164e4a386889c5c0a0f3f28f702440
SHA1 hash:
23d1bd6732347a214155eb762faf18ea9cf423af
SH256 hash:
9423b94be65a1fa6bc04cb6b5d7027aaa91e2fc1d10feec3efdb015977217ef2
MD5 hash:
402ed4679d7455d8b206fe250fa35e27
SHA1 hash:
05b6fa17c62c16f2f0953d2370cd428e4354d223
SH256 hash:
bc07910ce2ed3c7b871b6b587285211c2877c99f0a49be49fdf71b4419ada13f
MD5 hash:
f6f09d960b3a4bf99fafe00b8c08ea9a
SHA1 hash:
1f7b6c15fc8857090ca7853fefe357f646d24f50
Malware family:
AgentTesla.v3
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments