MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 11f4870cd0e6fb7ca821b95e19c90dc7def655d2e1e9a56abc81fd2f245119f1. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 13


Intelligence 13 IOCs YARA 2 File information Comments 1

SHA256 hash: 11f4870cd0e6fb7ca821b95e19c90dc7def655d2e1e9a56abc81fd2f245119f1
SHA3-384 hash: 910b106411573eb5c14a0426852cd0a8c20becd1f86a16b2bbc40a0c99e0da34dae048955d1de6b0ea1cf22b96284ffa
SHA1 hash: d24b056768d304a3f0d63b9d88e38efe9ff7aef9
MD5 hash: 74918395c6a9352de73eb8039366ac59
humanhash: three-lactose-item-king
File name:74918395c6a9352de73eb8039366ac59
Download: download sample
Signature AgentTesla
File size:793'088 bytes
First seen:2023-02-20 09:57:17 UTC
Last seen:2023-02-20 11:42:32 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'650 x AgentTesla, 19'462 x Formbook, 12'203 x SnakeKeylogger)
ssdeep 12288:wJd+gc4jIe3ma79+qC9jLZJRbFueVjBfU31gWybr2ay4eaIXSPJcHKx:w7+oIe2aZtC9j+ejBM3mWy7ILq
Threatray 1'185 similar samples on MalwareBazaar
TLSH T131F48C9977B46473F4CB01EE583827CC2E2066537609E22FA777BB91A2719FB72C5201
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
File icon (PE):PE icon
dhash icon 0b4dccadcc366b4d (2 x AgentTesla)
Reporter zbetcheckin
Tags:32 AgentTesla exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
227
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
PaymentXAdviceX564302.docx
Verdict:
Malicious activity
Analysis date:
2023-02-20 07:16:34 UTC
Tags:
exploit cve-2017-11882 loader

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Hides that the sample has been downloaded from the Internet (zone.identifier)
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected AgentTesla
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 811915 Sample: YmpjIMjWrg.exe Startdate: 20/02/2023 Architecture: WINDOWS Score: 100 41 Multi AV Scanner detection for submitted file 2->41 43 Yara detected AgentTesla 2->43 45 Machine Learning detection for sample 2->45 6 YmpjIMjWrg.exe 3 2->6         started        10 gcWPrHZ.exe 3 2->10         started        12 gcWPrHZ.exe 2 2->12         started        process3 file4 23 C:\Users\user\AppData\...\YmpjIMjWrg.exe.log, ASCII 6->23 dropped 47 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 6->47 49 Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines) 6->49 51 Injects a PE file into a foreign processes 6->51 14 YmpjIMjWrg.exe 2 5 6->14         started        53 Multi AV Scanner detection for dropped file 10->53 55 Machine Learning detection for dropped file 10->55 19 gcWPrHZ.exe 2 10->19         started        21 gcWPrHZ.exe 2 12->21         started        signatures5 process6 dnsIp7 29 us2.smtp.mailhostbox.com 208.91.198.143, 49697, 49698, 49699 PUBLIC-DOMAIN-REGISTRYUS United States 14->29 31 192.168.2.1 unknown unknown 14->31 25 C:\Users\user\AppData\Roaming\...\gcWPrHZ.exe, PE32 14->25 dropped 27 C:\Users\user\...\gcWPrHZ.exe:Zone.Identifier, ASCII 14->27 dropped 33 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 14->33 35 Tries to steal Mail credentials (via file / registry access) 14->35 37 Hides that the sample has been downloaded from the Internet (zone.identifier) 14->37 39 Tries to harvest and steal browser information (history, passwords, etc) 21->39 file8 signatures9
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2023-02-20 09:58:09 UTC
File Type:
PE (.Net Exe)
Extracted files:
25
AV detection:
22 of 24 (91.67%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger persistence spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Adds Run key to start application
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla
Unpacked files
SH256 hash:
680c4ebc25c9f2f98eed0e9fadb18e60272e9cb814f5ca2d51f11000c3199ee9
MD5 hash:
0d657c3a53676c19d7497856acda4fe3
SHA1 hash:
f17b23a479c47d0711649abf680453d3d93d78eb
SH256 hash:
a735ded3a1672f8b805347fdd18fc92d308055ee189e4d79e1a425b5ed99ba07
MD5 hash:
34d9f199cff9563e945f3ac317dcb5e8
SHA1 hash:
9f8cf06cc2859d37f56e336e51406a3c41807fda
SH256 hash:
d06df7395d561e198f9b7c5481567116ff2e4c2e84437c018d2a2c8ea6c4ca37
MD5 hash:
0fb6061f7d37424fb9e6d0e76b019c19
SHA1 hash:
98a64bf7b459f032d6ec5793003bf61b5ae1dd74
SH256 hash:
e93b6433988ea667e7d71432d77170d0749a65318bb9bc89afa5a4d57a413f83
MD5 hash:
ef0d85c76794a124fe1185f032f50205
SHA1 hash:
3fbdf30fbaf41d61df7eab8a92cdc7a93ebf730b
SH256 hash:
febd5aecda58f43ec76dc2c88af75afc01fb191a6a8f8848aad1a68e3b55b5f3
MD5 hash:
eae360bede736b1f8871d10383e14fe8
SHA1 hash:
0b46ba6c937ceb971a4b49bdbb24b1b56e840398
SH256 hash:
11f4870cd0e6fb7ca821b95e19c90dc7def655d2e1e9a56abc81fd2f245119f1
MD5 hash:
74918395c6a9352de73eb8039366ac59
SHA1 hash:
d24b056768d304a3f0d63b9d88e38efe9ff7aef9
Malware family:
AgentTesla
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AgentTesla

Executable exe 11f4870cd0e6fb7ca821b95e19c90dc7def655d2e1e9a56abc81fd2f245119f1

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2023-02-20 09:57:25 UTC

url : hxxp://107.175.202.151/9902/vbc.exe