MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0f41d5514ade7b5981f5b0592d4cb9b35c7e2e6ed5197ca72744301067b63a2d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 9


Intelligence 9 IOCs YARA 2 File information Comments

SHA256 hash: 0f41d5514ade7b5981f5b0592d4cb9b35c7e2e6ed5197ca72744301067b63a2d
SHA3-384 hash: 5fca366df4d2656f2bb232f9ba5d3fc452b721e060003e9b6fd793ffb278671024cfaf88fbd0730066ddc8680d66658e
SHA1 hash: 32d6453591e6447d3e41ebf5974c1489576f0b60
MD5 hash: ae369475af42a3c2594bff520686e246
humanhash: london-winner-lake-maryland
File name:FedEx Receipt_AWB#51305323204643.exe
Download: download sample
Signature AgentTesla
File size:674'816 bytes
First seen:2023-01-30 12:34:01 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'742 x AgentTesla, 19'606 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 12288:14ICLoh9klBnDpooA2zpo5XNYLsz5ky3WWeh3ih9HvA:1LSKmBnm2zpeNgsz5kSWBYTo
Threatray 24'322 similar samples on MalwareBazaar
TLSH T13DE41296C72DCDEAD7C4027F21F054985F7139ADF1A2EA48179FA121C88F3126A327D9
TrID 67.7% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
9.7% (.EXE) Win64 Executable (generic) (10523/12/4)
6.0% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
4.1% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon cc9692b83832968e (13 x AgentTesla, 8 x SnakeKeylogger, 4 x Loki)
Reporter abuse_ch
Tags:AgentTesla exe FedEx

Intelligence


File Origin
# of uploads :
1
# of downloads :
199
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
FedEx Receipt_AWB#51305323204643.exe
Verdict:
Malicious activity
Analysis date:
2023-01-30 12:37:50 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Unauthorized injection to a recently created process
Creating a file
Using the Windows Management Instrumentation requests
Сreating synchronization primitives
DNS request
Sending a custom TCP request
Creating a file in the %AppData% subdirectories
Enabling the 'hidden' option for recently created files
Reading critical registry keys
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Stealing user critical data
Verdict:
No Threat
Threat level:
  2/10
Confidence:
80%
Tags:
packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla, zgRAT
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Hides that the sample has been downloaded from the Internet (zone.identifier)
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Installs a global keyboard hook
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
May check the online IP address of the machine
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Snort IDS alert for network traffic
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses the Telegram API (likely for C&C communication)
Yara detected AgentTesla
Yara detected AntiVM3
Yara detected Telegram RAT
Yara detected zgRAT
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 794336 Sample: FedEx Receipt_AWB#513053232... Startdate: 30/01/2023 Architecture: WINDOWS Score: 100 41 Snort IDS alert for network traffic 2->41 43 Malicious sample detected (through community Yara rule) 2->43 45 Multi AV Scanner detection for submitted file 2->45 47 11 other signatures 2->47 6 Skype.exe 3 2->6         started        9 FedEx Receipt_AWB#51305323204643.exe 3 2->9         started        12 Skype.exe 2 2->12         started        process3 file4 49 Multi AV Scanner detection for dropped file 6->49 51 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 6->51 53 May check the online IP address of the machine 6->53 57 2 other signatures 6->57 14 Skype.exe 14 7 6->14         started        29 FedEx Receipt_AWB#51305323204643.exe.log, CSV 9->29 dropped 55 Injects a PE file into a foreign processes 9->55 18 FedEx Receipt_AWB#51305323204643.exe 17 10 9->18         started        21 Skype.exe 7 12->21         started        23 Skype.exe 12->23         started        signatures5 process6 dnsIp7 31 api.ipify.org 14->31 33 api4.ipify.org 64.185.227.155, 443, 49701, 49704 WEBNXUS United States 18->33 35 api.telegram.org 149.154.167.220, 443, 49702, 49703 TELEGRAMRU United Kingdom 18->35 37 api.ipify.org 18->37 25 C:\Users\user\AppData\Roaming\...\Skype.exe, PE32 18->25 dropped 27 C:\Users\user\...\Skype.exe:Zone.Identifier, ASCII 18->27 dropped 59 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 18->59 61 Tries to steal Mail credentials (via file / registry access) 18->61 63 Hides that the sample has been downloaded from the Internet (zone.identifier) 18->63 39 api.ipify.org 21->39 65 Tries to harvest and steal browser information (history, passwords, etc) 21->65 67 Installs a global keyboard hook 21->67 file8 signatures9
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2023-01-30 01:31:01 UTC
File Type:
PE (.Net Exe)
Extracted files:
14
AV detection:
19 of 26 (73.08%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
collection persistence spyware stealer
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Adds Run key to start application
Looks up external IP address via web service
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Unpacked files
SH256 hash:
178cc7474b323b0ae6b3095ff67127726530d9d44be5cb58ba7315ef3a1199ad
MD5 hash:
159af9cf7f94d64c8120c80268965306
SHA1 hash:
fb41ab37af2c83e96d97e9cd066f90e72d4887ea
SH256 hash:
4886090ec587c586001d3dd1f56b926ca2fafea3c45ac4eacfdced083c55042b
MD5 hash:
8df0e1a44e1436f6d04d04070de80a89
SHA1 hash:
d77d38d2c96693466869d4601ce477f64e8d3aab
SH256 hash:
4590fc12c87a861bf7a72fab896c7c31322b347feba721a893dac8aa8e989adb
MD5 hash:
e4e5bb9177c65e60504ca3c8f386a81b
SHA1 hash:
597f593c51c640d86592bf3b9b5e4305e88b9f2f
SH256 hash:
97e3138102f0a214b7d16352a27ea6cd11326a6eee9f0b81005f8b363573fd03
MD5 hash:
0bbea1b87e8aee751b3faa16bd505916
SHA1 hash:
5676b14e4b269f1d008ef1d814946d67f4ca1823
SH256 hash:
7c1ab9009e0f1aa1cefd0bf3fd108d482d3e38b133f30cd4e510113667dd15c1
MD5 hash:
314acea1ab12c8c4364aa142ac2c0bc1
SHA1 hash:
1156aa14067c6655bb867e3f1b8164ec38ee8dee
SH256 hash:
0f41d5514ade7b5981f5b0592d4cb9b35c7e2e6ed5197ca72744301067b63a2d
MD5 hash:
ae369475af42a3c2594bff520686e246
SHA1 hash:
32d6453591e6447d3e41ebf5974c1489576f0b60
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments