MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 bffbf7f6312bd941c0d00fceb42df9c714f9d178678aade5a46a13561883ad60. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 13


Intelligence 13 IOCs YARA 4 File information Comments

SHA256 hash: bffbf7f6312bd941c0d00fceb42df9c714f9d178678aade5a46a13561883ad60
SHA3-384 hash: 5ab4ab712aefe83944e1debe164afaa4b7b15ca2f24393904e0d6f4de0c7f9ab97022a1633e35838494ef9994bd7e2bd
SHA1 hash: 4dbe04e454717ca9d8c7cb7b1153bb8995d38f8b
MD5 hash: 8815528d97346f1c780d3681e341dbd7
humanhash: sink-lamp-triple-texas
File name:Revised invoice.exe
Download: download sample
Signature AgentTesla
File size:826'368 bytes
First seen:2022-02-11 10:18:26 UTC
Last seen:2022-02-11 18:35:02 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'657 x AgentTesla, 19'469 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 12288:frYQ4vDggrBPFQBB/y9fwuj4jcDHKb1mYVcw258uka7Lt+UHdIczvWbMRnrzhIXB:frMvZrBP1wq4gKVcF5847DSNbMJ
Threatray 14'466 similar samples on MalwareBazaar
TLSH T1460501EC760476DFC86BC5BAD9992D249A2070BB531BA30B804344EDA94E9D3DF245F3
File icon (PE):PE icon
dhash icon f0c4b2d4f0a2ccf0 (25 x AgentTesla, 9 x Formbook, 6 x Loki)
Reporter GovCERT_CH
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
5
# of downloads :
257
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Launching a process
DNS request
Сreating synchronization primitives
Creating a file
Unauthorized injection to a system process
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
obfuscated packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.adwa.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large array initializations
.NET source code references suspicious native API functions
Found malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Initial sample is a PE file and has a suspicious name
Malicious sample detected (through community Yara rule)
Modifies the hosts file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Yara detected AgentTesla
Yara detected AntiVM3
Yara detected Telegram RAT
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-02-11 09:09:18 UTC
File Type:
PE (.Net Exe)
Extracted files:
8
AV detection:
20 of 28 (71.43%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger persistence spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Drops file in Windows directory
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Adds Run key to start application
Drops file in Drivers directory
AgentTesla Payload
AgentTesla
Malware Config
C2 Extraction:
https://api.telegram.org/bot2134979594:AAFk4QkrlHlt2a-q-EhIoHZBbzxSH0QxiBI/sendDocument
Unpacked files
SH256 hash:
f365b92b11041eed57b6f7534e83e04167fce1cfacc570e79335292f3c0ea8aa
MD5 hash:
9147a2ef317fe384182d1281e5af8110
SHA1 hash:
bbe360e6eca29a32e1f787e1416ddad4d35dcf1a
SH256 hash:
02f2cc6bb17802ddef8b3178bcb418a4491fb8056b78e51e3854ee2f6a13fdfc
MD5 hash:
57a93ce65b2f1a19e7fe253d1f37e97d
SHA1 hash:
6b964053381a42383163fe6de76e3a5691469126
SH256 hash:
79e0f1628f1b7a24de58f9c8ef107db556b38449c71e6636ba36c2e1e75a3f83
MD5 hash:
feb00c1d0d0fe74ec5fe9d654edb0e91
SHA1 hash:
5e7ba04fa56e42c1f492d34c65ced667a5b1a8f5
SH256 hash:
234d8bb2783e5c0e658248a229581cf175a73f09599fd185b5c9763f46d789aa
MD5 hash:
0b69367ef53ff9120f7dc2d2f2eef0a4
SHA1 hash:
052bc8e613ee923adc6e9c81b12d37bb5ee99469
SH256 hash:
bffbf7f6312bd941c0d00fceb42df9c714f9d178678aade5a46a13561883ad60
MD5 hash:
8815528d97346f1c780d3681e341dbd7
SHA1 hash:
4dbe04e454717ca9d8c7cb7b1153bb8995d38f8b
Malware family:
Agent Tesla v3
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:exec_macros
Author:ddvvmmzz
Description:exec macros
Rule name:obfuscate_macros
Author:ddvvmmzz
Description:obfuscate macros
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe bffbf7f6312bd941c0d00fceb42df9c714f9d178678aade5a46a13561883ad60

(this sample)

  
Dropped by
agenttesla
  
Delivery method
Distributed via e-mail attachment

Comments