MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f2c67dd79e9887abfb07dbb49279577c3eb4107161f53a54916a6485ceffb614. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 15


Intelligence 15 IOCs YARA 9 File information Comments

SHA256 hash: f2c67dd79e9887abfb07dbb49279577c3eb4107161f53a54916a6485ceffb614
SHA3-384 hash: 1ad1db8868d1c1ab35507e8a39b636d6d0c29e5daa929ac29c30a82f9286836a7f2397783f1a2cbadd2cc921b4248e04
SHA1 hash: b68c7adc02080fc68e2e6df3bbe792716dc9ea8b
MD5 hash: 9d5a61bcbfc60ec8ad47e6de6a80573d
humanhash: purple-georgia-bakerloo-michigan
File name:Pago_Internationale_67363772762727276.jpg.exe
Download: download sample
Signature AgentTesla
File size:1'324'544 bytes
First seen:2024-01-15 15:25:47 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 948cc502fe9226992dce9417f952fce3 (1'182 x CredentialFlusher, 446 x Formbook, 231 x AgentTesla)
ssdeep 24576:AqDEvCTbMWu7rQYlBQcBiT6rprG8a7sGlkbti5+H3B2aBlPll:ATvC/MTQYxsWR7a73luc5+MaBN
Threatray 3'732 similar samples on MalwareBazaar
TLSH T17E555A012790B01EEFBF9033CB46EDD8CA7ED6110CA3951E1275BCAFA5241BB712A759
TrID 68.8% (.CPL) Windows Control Panel Item (generic) (57583/11/19)
12.5% (.EXE) Win64 Executable (generic) (10523/12/4)
6.0% (.EXE) Win16 NE executable (generic) (5038/12/1)
5.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.4% (.EXE) OS/2 Executable (generic) (2029/13)
File icon (PE):PE icon
dhash icon e48484ac8c98b0e0 (3 x AgentTesla)
Reporter malwarelabnet
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
312
Origin country :
CA CA
Vendor Threat Intelligence
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
autoit bladabindi coinminer control greyware keylogger lolbin masquerade packed shell32 threat zusy
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Binary is likely a compiled AutoIt script file
Contains functionality to log keystrokes (.Net Source)
Found API chain indicative of sandbox detection
Found malware configuration
Machine Learning detection for sample
Maps a DLL or memory area into another process
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sample uses string decryption to hide its real strings
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses an obfuscated file name to hide its real file extension (double extension)
Writes to foreign memory regions
Yara detected AgentTesla
Behaviour
Behavior Graph:
Threat name:
Win32.Spyware.Negasteal
Status:
Malicious
First seen:
2024-01-12 13:57:25 UTC
File Type:
PE (Exe)
Extracted files:
25
AV detection:
18 of 24 (75.00%)
Threat level:
  2/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger spyware stealer trojan
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
AgentTesla
Unpacked files
SH256 hash:
f2c67dd79e9887abfb07dbb49279577c3eb4107161f53a54916a6485ceffb614
MD5 hash:
9d5a61bcbfc60ec8ad47e6de6a80573d
SHA1 hash:
b68c7adc02080fc68e2e6df3bbe792716dc9ea8b
Detections:
AutoIT_Compiled
Malware family:
AgentTesla.v4
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:AgentTeslaV3
Author:ditekshen
Description:AgentTeslaV3 infostealer payload
Rule name:AgentTeslaV4
Author:kevoreilly
Description:AgentTesla Payload
Rule name:AutoIT_Compiled
Author:@bartblaze
Description:Identifies compiled AutoIT script (as EXE).
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:INDICATOR_EXE_Packed_GEN01
Author:ditekSHen
Description:Detect packed .NET executables. Mostly AgentTeslaV4.
Rule name:maldoc_find_kernel32_base_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments