MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 268d6278d88b2f5f4ff3f0d071ad0545d12015d4e3c7d57a108c161ccdba2465. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 11


Intelligence 11 IOCs YARA 2 File information Comments

SHA256 hash: 268d6278d88b2f5f4ff3f0d071ad0545d12015d4e3c7d57a108c161ccdba2465
SHA3-384 hash: b7ac5c5f6ada740db297f25215f8c9818a2053e3f59e883e753219de7a5c20b307b35cff9667c9d4ff1d3b4aacad624f
SHA1 hash: 63b82ae26127eee45dc8c47ff73b42c0495f0181
MD5 hash: 905cfaab6c8926a60c0c0daa26ab496b
humanhash: montana-ack-robin-nuts
File name:TT Swift ($ 17,506.50) 19.01.23_jpg.exe
Download: download sample
Signature AgentTesla
File size:914'432 bytes
First seen:2023-01-26 13:06:59 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 12288:WtG7vV5zxPCRg6a/pW5XDpFqIGj4nqU4/WD1XtkHSJhQ8Ftf/S4WJrgsI00pl:aRGMqVW5Htf/d+rgqa
Threatray 25'109 similar samples on MalwareBazaar
TLSH T1A115AE1423E9CF82F9BD4776C274525063F37866A432D7896EE1A0FE1DB3B104A42B67
TrID 69.7% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.0% (.EXE) Win64 Executable (generic) (10523/12/4)
6.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.2% (.EXE) Win32 Executable (generic) (4505/5/1)
1.9% (.EXE) Win16/32 Executable Delphi generic (2072/23)
File icon (PE):PE icon
dhash icon 71e8e8cccce8e071 (8 x AgentTesla, 5 x SnakeKeylogger, 2 x Formbook)
Reporter 0xToxin
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
191
Origin country :
IL IL
Vendor Threat Intelligence
Malware family:
agenttesla
ID:
1
File name:
TT Swift ($ 17,506.50) 19.01.23_jpg.exe
Verdict:
Malicious activity
Analysis date:
2023-01-26 13:07:22 UTC
Tags:
trojan rat agenttesla

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Сreating synchronization primitives
Unauthorized injection to a recently created process
Creating a file
Using the Windows Management Instrumentation requests
DNS request
Sending a custom TCP request
Verdict:
No Threat
Threat level:
  10/10
Confidence:
100%
Tags:
packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla, zgRAT
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Malicious sample detected (through community Yara rule)
May check the online IP address of the machine
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Snort IDS alert for network traffic
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected AgentTesla
Yara detected AntiVM3
Yara detected zgRAT
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Adware.RedCap
Status:
Malicious
First seen:
2023-01-26 13:07:06 UTC
File Type:
PE (.Net Exe)
Extracted files:
17
AV detection:
17 of 26 (65.38%)
Threat level:
  1/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
collection spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Looks up external IP address via web service
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Unpacked files
SH256 hash:
99ad1e2a30a0e2cfcddf0764336642eff778edf232b726d0d451702fc3325e79
MD5 hash:
382659f381749df28413fb2cf66ae72c
SHA1 hash:
ec98592348b0aac6d75d5c542b530bc0e91e09b7
SH256 hash:
411569f9f0b865c651adc1234d23f86cd98fe5cd641704702276e9882be113b6
MD5 hash:
7648892096f37af50468509c5b051180
SHA1 hash:
a56a074c2770152761f6c4975db0e9f7d57f8cda
SH256 hash:
eba1cbf24ceecd71201fb96f9deaf1e67dea81134238ea42b3f65d0b41dcee58
MD5 hash:
03329c3a7a148726ecf97e985a71cb01
SHA1 hash:
41f9faa03dd472e5e4aba9a00eee671e0f3c3be3
SH256 hash:
9282ee324695bf3aac479e82dd98dbd87ee15fddc0fcedbffff2e0710e45a7e3
MD5 hash:
9a7440aaf2f5da0812a4699745391469
SHA1 hash:
25aaab5578ed50834debe2524d2ee8ba4496394f
SH256 hash:
ff1b42ea7d56a37eae801adbddb7116f52a4664c0b41302736f522852edc2747
MD5 hash:
89ac57478044c57c7195943116a521e0
SHA1 hash:
1ff2bafeed795423e3538d810bda8e1e3fcdcfa5
SH256 hash:
268d6278d88b2f5f4ff3f0d071ad0545d12015d4e3c7d57a108c161ccdba2465
MD5 hash:
905cfaab6c8926a60c0c0daa26ab496b
SHA1 hash:
63b82ae26127eee45dc8c47ff73b42c0495f0181
Malware family:
AgentTesla
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments