MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 bc69363fcef0e7f595585f876b41915ccd50ee5e2efcc27b23f18a905b03f0e5. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 12


Intelligence 12 IOCs YARA 2 File information Comments

SHA256 hash: bc69363fcef0e7f595585f876b41915ccd50ee5e2efcc27b23f18a905b03f0e5
SHA3-384 hash: 9db1c6a2161f66d97956ee9f4b0151d14ddfc678de0573f41a7c96b75d294e48bc764a292b5bbb0d4d56506777e4d725
SHA1 hash: 314c4d49cff97648af4ddd6bc9c901482abfc90d
MD5 hash: 05ffda638040515ce702f8cb5260ef0f
humanhash: virginia-west-fish-maryland
File name:PLACI-MIE SRL 11 MAY 22 - BML PAYMENT_pdf.exe
Download: download sample
Signature AgentTesla
File size:706'048 bytes
First seen:2022-05-11 09:41:01 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'454 x Formbook, 12'202 x SnakeKeylogger)
ssdeep 12288:r/HkCpSpfNZd9vp+ja7EQekTY2BQM6YqyE+5p9xvvc7EyZpCp:r/dEX1YjWvTJQM63ydrLvc73ZpC
Threatray 18'678 similar samples on MalwareBazaar
TLSH T10DE4022CB7ABCE12D0AE2B3AD4F654245BB6B90AA133C70F14CC274D4E067974E55793
TrID 64.2% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.5% (.SCR) Windows screen saver (13101/52/3)
9.2% (.EXE) Win64 Executable (generic) (10523/12/4)
5.7% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.9% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon e0d2e25945ba9cf0 (15 x AgentTesla, 9 x Formbook, 7 x Loki)
Reporter pr0xylife
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
275
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Searching for the window
Creating a window
Sending a custom TCP request
Launching a process
Creating a process with a hidden window
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
control.exe obfuscated packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large array initializations
Adds a directory exclusion to Windows Defender
Found malware configuration
Initial sample is a PE file and has a suspicious name
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to steal Mail credentials (via file / registry access)
Yara detected AgentTesla
Yara detected AntiVM3
Yara detected Generic Downloader
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-05-11 09:41:16 UTC
File Type:
PE (.Net Exe)
Extracted files:
13
AV detection:
21 of 26 (80.77%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection evasion keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Maps connected drives based on registry
Checks BIOS information in registry
Checks computer location settings
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Looks for VMWare Tools registry key
AgentTesla Payload
Looks for VirtualBox Guest Additions in registry
AgentTesla
Unpacked files
SH256 hash:
c206122a7336385be557580c114ac0923192f61bc8f77aa58c898135438399f9
MD5 hash:
6c9e813248a01432890c476813d210b8
SHA1 hash:
fd54aa3af58fc3a88cb3fd6753d773cd6c51b7f8
SH256 hash:
504d3d59cac4d4ce04a5794a790be1d9f7b816cb933566645af418042d24ef1b
MD5 hash:
c0926bff775784f2a6291f85fd9c6822
SHA1 hash:
b9fd0383eafcc563ca9a04557df0511462f8aeba
SH256 hash:
b3aa99003b9c4769c04dfcb0d9903dcbe020e94968bd3a8ba2ba8590fc9312fa
MD5 hash:
7b6e763c854d35e1b44fc4885f8f798b
SHA1 hash:
2f3d4f10aa573fb7949049a6921c0f3d74350117
SH256 hash:
bc69363fcef0e7f595585f876b41915ccd50ee5e2efcc27b23f18a905b03f0e5
MD5 hash:
05ffda638040515ce702f8cb5260ef0f
SHA1 hash:
314c4d49cff97648af4ddd6bc9c901482abfc90d
Malware family:
AgentTesla.v3
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments