MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1a47be67f6c3c2bcfc4b74c1c69eecdf71022f0bf268a0af4967b65cf6dad470. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 13


Intelligence 13 IOCs YARA 4 File information Comments 1

SHA256 hash: 1a47be67f6c3c2bcfc4b74c1c69eecdf71022f0bf268a0af4967b65cf6dad470
SHA3-384 hash: e33a519a6ca18fc343aaf50ec6fd7a34de86c5f91bd85eb70c633d7eeb9c7a899d9c70afdedcc03c8105f5de5d6713c8
SHA1 hash: 7954efc6524809990e961cfcf5242cf105e11879
MD5 hash: 2fb7076812e003ef7a14085f5bf6c845
humanhash: south-jersey-seven-four
File name:2fb7076812e003ef7a14085f5bf6c845
Download: download sample
Signature AgentTesla
File size:630'784 bytes
First seen:2022-11-04 07:59:19 UTC
Last seen:2022-11-04 10:14:56 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'742 x AgentTesla, 19'607 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 12288:FouHH1JW+j275U2AgV5aiHri8NGC1tjKGk5+m9woXWzu3FrkejwFGf:Wu1T6FfDV5aA/tjKf9AzuVteG
Threatray 22'029 similar samples on MalwareBazaar
TLSH T165D4238131D39AB1C5BC43F818A3D26453357C255C32EF592A427BAD28F5327D226EBB
TrID 72.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.4% (.EXE) Win64 Executable (generic) (10523/12/4)
6.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.4% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.EXE) OS/2 Executable (generic) (2029/13)
Reporter zbetcheckin
Tags:32 AgentTesla exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
204
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
agenttesla
ID:
1
File name:
Swift-MT103TT086362.doc
Verdict:
Malicious activity
Analysis date:
2022-11-04 07:01:55 UTC
Tags:
exploit cve-2017-11882 loader agenttesla trojan rat

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large array initializations
Hides that the sample has been downloaded from the Internet (zone.identifier)
Injects a PE file into a foreign processes
Installs a global keyboard hook
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
May check the online IP address of the machine
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Snort IDS alert for network traffic
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected AgentTesla
Yara detected AntiVM3
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 737888 Sample: OjOu026Mei.exe Startdate: 04/11/2022 Architecture: WINDOWS Score: 100 57 Snort IDS alert for network traffic 2->57 59 Malicious sample detected (through community Yara rule) 2->59 61 Multi AV Scanner detection for submitted file 2->61 63 6 other signatures 2->63 6 OjOu026Mei.exe 3 2->6         started        10 jrQRb.exe 3 2->10         started        12 jrQRb.exe 2 2->12         started        process3 file4 27 C:\Users\user\AppData\...\OjOu026Mei.exe.log, ASCII 6->27 dropped 65 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 6->65 67 May check the online IP address of the machine 6->67 69 Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines) 6->69 14 OjOu026Mei.exe 17 6 6->14         started        19 OjOu026Mei.exe 6->19         started        71 Multi AV Scanner detection for dropped file 10->71 73 Machine Learning detection for dropped file 10->73 75 Injects a PE file into a foreign processes 10->75 21 jrQRb.exe 14 3 10->21         started        23 jrQRb.exe 12->23         started        25 jrQRb.exe 12->25         started        signatures5 process6 dnsIp7 33 mail.heatherthomson.com 216.172.184.38, 49696, 49700, 49701 UNIFIEDLAYER-AS-1US United States 14->33 35 api.ipify.org.herokudns.com 54.91.59.199, 443, 49695 AMAZON-AESUS United States 14->35 37 api.ipify.org 14->37 29 C:\Users\user\AppData\Roaming\...\jrQRb.exe, PE32 14->29 dropped 31 C:\Users\user\...\jrQRb.exe:Zone.Identifier, ASCII 14->31 dropped 45 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 14->45 47 Tries to steal Mail credentials (via file / registry access) 14->47 49 Hides that the sample has been downloaded from the Internet (zone.identifier) 14->49 39 3.220.57.224, 443, 49697, 49699 AMAZON-AESUS United States 21->39 41 api.ipify.org 21->41 43 api.ipify.org 23->43 51 Tries to harvest and steal ftp login credentials 23->51 53 Tries to harvest and steal browser information (history, passwords, etc) 23->53 55 Installs a global keyboard hook 23->55 file8 signatures9
Threat name:
Win32.Trojan.Woreflint
Status:
Malicious
First seen:
2022-11-04 08:00:09 UTC
File Type:
PE (.Net Exe)
Extracted files:
14
AV detection:
17 of 25 (68.00%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger persistence spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Adds Run key to start application
Looks up external IP address via web service
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
67a4447e74ab85702868287da9da5409a81faaab631393a0075e862e8a0fb0a5
MD5 hash:
bde7f3f0a8f0af7d3aef893f6e112866
SHA1 hash:
ce3b611b2a509c507e3d7c9fec6aaee7c2d5ff28
SH256 hash:
cfc16a2dbb933b1b85807d48966e9301b9fc34f4c44e7357713ca88b54bf4ab4
MD5 hash:
aabd0bdc81026ade6c57383f21d5c227
SHA1 hash:
4b26936bb8c03be6d7963184215a5ab594ecb765
SH256 hash:
8354a7ad0499febdd288542828ad0355dcb7054c0c518266208e571c5122b0c6
MD5 hash:
6bfc7ce9ec7891d9d8494454332099b5
SHA1 hash:
34fc8cebba035e2cc6d27d636f9655949080bf8e
SH256 hash:
1b22723b515dff4aad268cf07f384e12edec1dd69fbf7c11d8a4ec704c72ba20
MD5 hash:
e9495c820d3b6d2fbb6248e4d90f4459
SHA1 hash:
2b83526c3eafead2a69161f702bddd3d3a5f176b
SH256 hash:
093635d984de0e96595d365a9fdffcea32bde920fe2319bd094e8fd4b3c4dc99
MD5 hash:
27222ea08b9fce7b1a76056dba2e7f7e
SHA1 hash:
0130e0eb457d29efdcf717747d03ccf6da2f15b5
SH256 hash:
1a47be67f6c3c2bcfc4b74c1c69eecdf71022f0bf268a0af4967b65cf6dad470
MD5 hash:
2fb7076812e003ef7a14085f5bf6c845
SHA1 hash:
7954efc6524809990e961cfcf5242cf105e11879
Malware family:
AgentTesla.v3
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:MALWARE_Win_AgentTeslaV3
Author:ditekSHen
Description:AgentTeslaV3 infostealer payload
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Windows_Trojan_AgentTesla_d3ac2b2f
Author:Elastic Security

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AgentTesla

Executable exe 1a47be67f6c3c2bcfc4b74c1c69eecdf71022f0bf268a0af4967b65cf6dad470

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2022-11-04 07:59:28 UTC

url : hxxp://208.67.105.179/benzx.exe