MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f779ac7255de70de168e1e493c82eba2dd5b459826d2840591b09b32593f1dca. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 13


Intelligence 13 IOCs YARA 2 File information Comments

SHA256 hash: f779ac7255de70de168e1e493c82eba2dd5b459826d2840591b09b32593f1dca
SHA3-384 hash: 9cd1878213b043455d8d6ef228a73dd8e31c9012efb297e449171501c5f7f07f0aba5807d6346452c69dea6536911602
SHA1 hash: 6ae1c2190a5f98aee0d5b53ae1d8b86efd994fde
MD5 hash: a80f85339afe0dd931e135fbe4958690
humanhash: lake-east-cup-echo
File name:paymentcopy343112.exe
Download: download sample
Signature AgentTesla
File size:799'232 bytes
First seen:2022-02-15 14:29:24 UTC
Last seen:2022-02-15 16:42:42 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'661 x AgentTesla, 19'474 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 12288:tP5k+nkt3OKzWtJau9M5jddNO+16B0/E9hutFKaBk8UVVzdFJMXivj4MXL3:talQK8Au2bOZutFF/UdEir4MX
Threatray 15'123 similar samples on MalwareBazaar
TLSH T1BD0501043AF77B81C4760BFA88A585851FB56A4D4127E77DCD9334CC1C62BC09A7AA3B
File icon (PE):PE icon
dhash icon 0012360d4d1e8606 (19 x AgentTesla, 12 x Formbook, 4 x SnakeKeylogger)
Reporter pr0xylife
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
231
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Unauthorized injection to a recently created process
Creating a file
Using the Windows Management Instrumentation requests
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
obfuscated packed update.exe
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large array initializations
Found malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Yara detected AgentTesla
Yara detected AntiVM3
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-02-15 14:30:11 UTC
File Type:
PE (.Net Exe)
Extracted files:
11
AV detection:
22 of 28 (78.57%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Drops file in Windows directory
Suspicious use of SetThreadContext
AgentTesla Payload
AgentTesla
Unpacked files
SH256 hash:
eafd9de2c9a2fdf2a24bb0761e1e1b08bdcc807d14313db75d44cd18bee6b2e4
MD5 hash:
6a82f0c6c52f8876f5e9885743e9cc6c
SHA1 hash:
f22d600fc8c725020af2a51c5cedae1789b9fcbf
SH256 hash:
63b6403c6ea1378c0ff49f069597b45496dba6c0161d240e64885ab6f0806d04
MD5 hash:
72b143fd989c37772556bf302ac33be1
SHA1 hash:
ee377db4778e70261d34f8210208069df41a12ef
SH256 hash:
30375be6089431a5c64d2b4fd98d6d606493908be5180ec5c54d532cf6bf96be
MD5 hash:
2f978eef57a85cea19dded91de977a5f
SHA1 hash:
ce266f2a0c4cc2d455ae7c2e39d7948e7f603995
SH256 hash:
f19e382bb43cb985e850daae746081bc3fa7a91c96b6951e6351815aa419bb5a
MD5 hash:
181cc06796e1676b2d91b1b66d99c3f1
SHA1 hash:
9166ebcdba9a615809437b03d990c361d567619e
SH256 hash:
f779ac7255de70de168e1e493c82eba2dd5b459826d2840591b09b32593f1dca
MD5 hash:
a80f85339afe0dd931e135fbe4958690
SHA1 hash:
6ae1c2190a5f98aee0d5b53ae1d8b86efd994fde
Malware family:
Agent Tesla v3
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments