MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 d54779db2e1229fd52e0f90f52422accfa374f74645a9ca20503e2c8a6669630. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 10


Intelligence 10 IOCs YARA 3 File information Comments

SHA256 hash: d54779db2e1229fd52e0f90f52422accfa374f74645a9ca20503e2c8a6669630
SHA3-384 hash: 73681c63b7e82e54ec93278ff7574b39379948b1bacd16fd4b1ed8510f19ce1506927bf7eb55df5afe9ea4352490c198
SHA1 hash: ddc7e2bae92d3b9ffada893d9d15bfcca8e7e267
MD5 hash: c168d1d3280b593afad44345005394c7
humanhash: table-potato-winner-florida
File name:SEPTEMBER SOA UPDATED.exe
Download: download sample
Signature AgentTesla
File size:714'240 bytes
First seen:2023-09-29 11:32:49 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'740 x AgentTesla, 19'600 x Formbook, 12'241 x SnakeKeylogger)
ssdeep 12288:KccAckjm+aMz4vYr9Jm1Zcq12jFncwQcs4T/9naWP8I6aiCwPtck8YU:ski/M8qmjNSncwFZda5aiCKCTY
Threatray 108 similar samples on MalwareBazaar
TLSH T141E412026BC91281F6BA677AA9B1117113B77A119D39CF2C08CC51CC5BEBB91FA04F97
TrID 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.2% (.SCR) Windows screen saver (13097/50/3)
9.0% (.EXE) Win64 Executable (generic) (10523/12/4)
5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.8% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon 229878f8b4f031c4 (24 x AgentTesla, 5 x Loki, 4 x Formbook)
Reporter abuse_ch
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
279
Origin country :
NL NL
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
Injects a PE file into a foreign processes
Injects code into the Windows Explorer (explorer.exe)
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Generic
Status:
Suspicious
First seen:
2023-09-29 06:49:44 UTC
File Type:
PE (.Net Exe)
Extracted files:
7
AV detection:
9 of 36 (25.00%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
Modifies Internet Explorer settings
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of UnmapMainImage
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Checks computer location settings
Loads dropped DLL
Unpacked files
SH256 hash:
a38df32e7f650e84cd93d36507bfb9680b8731af805f571e511037721043e04c
MD5 hash:
e2ead1261e91b4187988699cbd932f56
SHA1 hash:
d7928a4d0865b3d1f492de1e73206829c5f57f6a
SH256 hash:
5257bff9b26e3011240aca54b18a6ea9d6debac964d0e992f04dc963e985c77b
MD5 hash:
6f72042376cd870b7f17017c053144c7
SHA1 hash:
9b52891ed725e5570db354f5d7ee786b4ad74aee
SH256 hash:
5ab11a933c95891b62f1ba94f38cdf01ded8f19061946601670c430d084dd007
MD5 hash:
24e1d07ed94115e19deac95b30c3af96
SHA1 hash:
bb6c15b4d1cbc2b3307a58af6d0c3d5ec6ce4e09
SH256 hash:
bc6e1487bee00a8fd2b639ee4e60867d7e409bd3cb6be1451f5ddbce26340766
MD5 hash:
fe233bfa89c7e26811c45fec198f7937
SHA1 hash:
6f0af0f155b841786f43b01e0c1c033aa277cdbd
SH256 hash:
df4ae14aba1386482151a3b8cc58ef081c58306da7f4cc0c35e0718242cf043c
MD5 hash:
8383b9306b9b5929b0aed1f24991d929
SHA1 hash:
6acebb9f139a62de981a3ec15ce35f61f5c3132e
SH256 hash:
854a8f87d0912e476b1474e75a35b5fdb20dbaa3f34b96a97050e014b551678b
MD5 hash:
de32a6f57c9274a6c35b7874d186c930
SHA1 hash:
331e6997c52e53c7d0e5caacf22d0ed62dbf424f
SH256 hash:
d54779db2e1229fd52e0f90f52422accfa374f74645a9ca20503e2c8a6669630
MD5 hash:
c168d1d3280b593afad44345005394c7
SHA1 hash:
ddc7e2bae92d3b9ffada893d9d15bfcca8e7e267
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe d54779db2e1229fd52e0f90f52422accfa374f74645a9ca20503e2c8a6669630

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments