MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 d649478667e016eb85bb4ef8cb5c96531547744fb444b1ee85bf6c0e4b3dcae2. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 17


Intelligence 17 IOCs YARA 3 File information Comments

SHA256 hash: d649478667e016eb85bb4ef8cb5c96531547744fb444b1ee85bf6c0e4b3dcae2
SHA3-384 hash: ae143578573a02456c6c6723a992d1da6e02f33cf26879b2c9c37e1a8a1c95f27054a2f0205a1d51bc4508ea51339782
SHA1 hash: df7cef5015b438338f0d2f031a8b0761cd57b759
MD5 hash: b317ad86329c87de7fae6696e489edb6
humanhash: ceiling-ten-single-apart
File name:d649478667e016eb85bb4ef8cb5c96531547744fb444b1ee85bf6c0e4b3dcae2
Download: download sample
Signature AgentTesla
File size:631'808 bytes
First seen:2023-05-14 09:42:36 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'648 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 12288:IDal5535wXHXJYQhtqLTEKfF+QV5Cxxpzl/RfO:1535w3X1tYPni
Threatray 3'481 similar samples on MalwareBazaar
TLSH T193D48D63F125CADFEE7137A4D19DE7557E60E413E051F0A07E0A20C8DAA57E21F8C26A
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Reporter petikvx
Tags:AgentTesla

Intelligence


File Origin
# of uploads :
1
# of downloads :
102
Origin country :
FR FR
Vendor Threat Intelligence
Malware family:
agenttesla
ID:
1
File name:
POXPO20232504.doc
Verdict:
Malicious activity
Analysis date:
2023-05-02 05:56:33 UTC
Tags:
exploit cve-2017-11882 loader rat agenttesla

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
barys comodo lokibot packed powershell
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Antivirus detection for URL or domain
Found malware configuration
Machine Learning detection for sample
May check the online IP address of the machine
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sample uses string decryption to hide its real strings
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected AgentTesla
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.FormBook
Status:
Malicious
First seen:
2023-04-30 20:56:10 UTC
File Type:
PE (.Net Exe)
Extracted files:
12
AV detection:
26 of 37 (70.27%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger spyware stealer trojan
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Looks up external IP address via web service
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla
Unpacked files
SH256 hash:
af0925e4c632166ff87032bc43ea4f85a3805db3782a49724d125f44c0731114
MD5 hash:
b9897ba5e468e516e162fd3790a9ddbc
SHA1 hash:
db264c796e4a36a45af11e8a7bf71cf0dadce0f0
SH256 hash:
40c050c20d957d26b932faf690f9c2933a194aa6607220103ec798f46ac03403
MD5 hash:
c768bac25fc6f0551a11310e7caba8d5
SHA1 hash:
95f9195e959fb48277c95d1dd1c97a4edff7cb3a
SH256 hash:
47abdfc807c92af798698cba6c8fc96abe5f7ab0a84758d00614777779d4f535
MD5 hash:
b481a05a0fc22582e6539ad754c297d0
SHA1 hash:
67a4ff1cc20846a20789ddd133494ab6c87746ea
SH256 hash:
83325a392dcf5cd968a2fae2d8b2dba9112a9b4d5886a194976e5dba00ec6cf3
MD5 hash:
6169f1317012b2e9d0890e5e4dd9d5d0
SHA1 hash:
4210283818661e98320331ca57a3cd81e116082c
SH256 hash:
d649478667e016eb85bb4ef8cb5c96531547744fb444b1ee85bf6c0e4b3dcae2
MD5 hash:
b317ad86329c87de7fae6696e489edb6
SHA1 hash:
df7cef5015b438338f0d2f031a8b0761cd57b759
Malware family:
AgentTesla
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:BitcoinAddress
Author:Didier Stevens (@DidierStevens)
Description:Contains a valid Bitcoin address
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AgentTesla

Executable exe d649478667e016eb85bb4ef8cb5c96531547744fb444b1ee85bf6c0e4b3dcae2

(this sample)

  
Delivery method
Distributed via web download

Comments