MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 4119daf209813f03da5dac84667bfeb45f2eeef85f647f621ab08ef5b1ac4bce. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 13


Intelligence 13 IOCs YARA 3 File information Comments 1

SHA256 hash: 4119daf209813f03da5dac84667bfeb45f2eeef85f647f621ab08ef5b1ac4bce
SHA3-384 hash: e36c39ce69cc0b7ab87009e5432a8c8b301c70ca372132b32cc0feaa1c9682a9348843a2c3cdeb06a482018a8661a22f
SHA1 hash: 76be5b9f09edac706ad5aee8d71d0901583b4f59
MD5 hash: a86fcdc35c25da4812cd08fbf2e30469
humanhash: shade-wisconsin-failed-floor
File name:a86fcdc35c25da4812cd08fbf2e30469
Download: download sample
Signature AgentTesla
File size:632'320 bytes
First seen:2022-06-15 19:24:49 UTC
Last seen:2022-06-15 19:42:14 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'650 x AgentTesla, 19'462 x Formbook, 12'203 x SnakeKeylogger)
ssdeep 12288:/0dYiIeBOIaDEIB/Z95fmNaNppScZJPrUKxZ+NOCKPwpv2p9Qi2pMTQ:eI+OIaIIRZ95fmCFZJDZ+6X4i2pMT
Threatray 18'202 similar samples on MalwareBazaar
TLSH T196D4E02066BC8359E57EEBBEF03050640BF9B62B7136F79D5B0174C919D27828933A63
TrID 64.2% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.5% (.SCR) Windows screen saver (13101/52/3)
9.2% (.EXE) Win64 Executable (generic) (10523/12/4)
5.7% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.9% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon 0000000000000000 (872 x AgentTesla, 496 x Formbook, 296 x RedLineStealer)
Reporter zbetcheckin
Tags:32 AgentTesla exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
272
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains very large array initializations
Injects a PE file into a foreign processes
Installs a global keyboard hook
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected AgentTesla
Yara detected AntiVM3
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.FormBook
Status:
Malicious
First seen:
2022-06-15 08:42:38 UTC
File Type:
PE (.Net Exe)
Extracted files:
8
AV detection:
20 of 26 (76.92%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla
Unpacked files
SH256 hash:
9c195662dadf8dd9ac39f6b41a6c68520bf26fa1cb8caf16fd5dbdd825d0e22b
MD5 hash:
862b08981b78364e637f8f6295f39c7e
SHA1 hash:
752685f05623394962cc9fd7a5a66d133387c282
SH256 hash:
5e95b92999dc337f367d2c8e91e68daadbcdfc537d2d11fa2612ce68a58e8d04
MD5 hash:
e3df2dd40f0ce5dcd593a52653983ca4
SHA1 hash:
d7d895a35867dc41c8a03ab5ec3aa4e38e1a08a3
SH256 hash:
30aba72695aa6c5b749395564aa6640e1f206216080c07bdce35784c7864b16d
MD5 hash:
8d209d0e58d7dd296bf29efd0dd0357b
SHA1 hash:
f3d2799274ad0f95536f8fe5d8c2302d9fe6431a
SH256 hash:
38b00cfff22a88eb5cecf7c3148e6775b3d3a45ee9ceeacb3c14fb4354e75d57
MD5 hash:
1b018ab05dc1aeec0865cd36dd5639ce
SHA1 hash:
fa8626aaaf8750377d9082012f6a710f9830d58a
SH256 hash:
4119daf209813f03da5dac84667bfeb45f2eeef85f647f621ab08ef5b1ac4bce
MD5 hash:
a86fcdc35c25da4812cd08fbf2e30469
SHA1 hash:
76be5b9f09edac706ad5aee8d71d0901583b4f59
Malware family:
AgentTesla.v3
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:exploit_any_poppopret
Author:Jeff White [karttoon@gmail.com] @noottrak
Description:Identify POP -> POP -> RET opcodes for quick ROP Gadget creation in target binaries.
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AgentTesla

Executable exe 4119daf209813f03da5dac84667bfeb45f2eeef85f647f621ab08ef5b1ac4bce

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2022-06-15 19:25:12 UTC

url : hxxp://lutanedukasi.co.id/wp-includes/vfjyIctrl1lYaDMH.exe