MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 de69511f960e783c013dcd20621c0d78379876b985a0e56e77e85110909b57b7. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 15


Intelligence 15 IOCs YARA 3 File information Comments

SHA256 hash: de69511f960e783c013dcd20621c0d78379876b985a0e56e77e85110909b57b7
SHA3-384 hash: d1b704db67c7762e60774473f5594998a66f538c81b00eacf81cbe7f1d32a47fdc40875dce6de1b620d6d1608b92ee79
SHA1 hash: dfd370773c099ec52c19b58cf035a1e311cd4e20
MD5 hash: 6b0fc4637d18724db567dbd711329b6d
humanhash: charlie-ten-solar-double
File name:de69511f960e783c013dcd20621c0d78379876b985a0e56e77e85110909b57b7
Download: download sample
Signature AgentTesla
File size:687'104 bytes
First seen:2023-06-08 11:15:19 UTC
Last seen:2023-06-08 11:41:44 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'666 x AgentTesla, 19'479 x Formbook, 12'209 x SnakeKeylogger)
ssdeep 12288:GrjM5uxjcrWsUPEfIifqe8ES2FRyLvBFG5Py/tzvErrnoFYBt:Gr0w2IPEIb8pNy/mrnMK
Threatray 3'450 similar samples on MalwareBazaar
TLSH T121E4F1430BC9AA95F83E40779AF43D91DFF6AC5D00F18B284DA6B5B08DF12D60E425B9
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Reporter adrian__luca
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
277
Origin country :
HU HU
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
de69511f960e783c013dcd20621c0d78379876b985a0e56e77e85110909b57b7
Verdict:
No threats detected
Analysis date:
2023-06-08 11:15:03 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
obfuscated
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla, DarkTortilla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Found malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Injects a PE file into a foreign processes
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sample uses string decryption to hide its real strings
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Yara detected AgentTesla
Yara detected DarkTortilla Crypter
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Leonem
Status:
Malicious
First seen:
2023-05-25 16:10:54 UTC
File Type:
PE (.Net Exe)
Extracted files:
27
AV detection:
19 of 37 (51.35%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Program crash
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
AgentTesla
Unpacked files
SH256 hash:
de69511f960e783c013dcd20621c0d78379876b985a0e56e77e85110909b57b7
MD5 hash:
6b0fc4637d18724db567dbd711329b6d
SHA1 hash:
dfd370773c099ec52c19b58cf035a1e311cd4e20
Malware family:
AgentTesla
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:BitcoinAddress
Author:Didier Stevens (@DidierStevens)
Description:Contains a valid Bitcoin address
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments