MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 46984c41ecc71bf459b9adbefd72cb8eb279c982f3e8458dd49061e98bc5d2d9. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 16


Intelligence 16 IOCs YARA 4 File information Comments

SHA256 hash: 46984c41ecc71bf459b9adbefd72cb8eb279c982f3e8458dd49061e98bc5d2d9
SHA3-384 hash: a01a03b4b18041e0891f90a84db799c7f77c3ef7ce17128409b29257f139caaf735a5e669467814826d07a50cb43cb79
SHA1 hash: 2498b22cefe062c6e5e71d68a9d3e27a35978ff5
MD5 hash: 311f1fe192150f49cd219f32bc39a474
humanhash: blossom-echo-georgia-michigan
File name:TGCT-RFQ0405SWO230005.exe
Download: download sample
Signature AgentTesla
File size:679'424 bytes
First seen:2023-12-13 11:25:44 UTC
Last seen:2023-12-13 13:24:54 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:41w+4WpAEay7IPiK2B0w6hwDRIuseaRSkW65h35PdQO5vRT+:UpAE/KJbiVmCkW4hd
Threatray 5'142 similar samples on MalwareBazaar
TLSH T1FBE422107B29585FD97343FAC9A310082B75BF1AA027E7CC2DD4B2D652D7B901FA16A3
TrID 60.4% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.8% (.SCR) Windows screen saver (13097/50/3)
8.7% (.EXE) Win64 Executable (generic) (10523/12/4)
5.4% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.1% (.EXE) Win16 NE executable (generic) (5038/12/1)
File icon (PE):PE icon
dhash icon f0c896b2b296e8f0 (19 x AgentTesla, 5 x Formbook, 2 x AsyncRAT)
Reporter abuse_ch
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
303
Origin country :
NL NL
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Сreating synchronization primitives
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
Using the Windows Management Instrumentation requests
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
hook keylogger packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla, zgRAT
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
Contains functionality to log keystrokes (.Net Source)
Found malware configuration
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected AgentTesla
Yara detected AntiVM3
Yara detected zgRAT
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2023-12-12 10:56:54 UTC
File Type:
PE (.Net Exe)
Extracted files:
11
AV detection:
15 of 36 (41.67%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:agenttesla family:zgrat keylogger rat spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Looks up external IP address via web service
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla
Detect ZGRat V1
ZGRat
Unpacked files
SH256 hash:
797e57bd74a68f7b4808a213f5c319ee4f4b023bc73088175d4393dfee9fe329
MD5 hash:
3c927935fbd608e7628cc2c5ad7d52fd
SHA1 hash:
ee0c880c0614ac960fd641f7d479233584aed1d8
SH256 hash:
2a317410895ecffab82f5f04dbfd12afd14e61dffe1e8814a6fc5b18561fdb6f
MD5 hash:
25e4c794d570833c908946da2dbe2e16
SHA1 hash:
59258d9f96d2ba9720c26fa6870c1f2884b80a54
SH256 hash:
77618975c8d0c8777a0975d51f35c429bf1b7a0402b8b80af8432e4b8becd44b
MD5 hash:
d6038ece5f819fbe6c1eac88c6537980
SHA1 hash:
2ef730db399ca4e6c65338375c6112b1927b10af
Detections:
AgentTesla win_agent_tesla_g2 INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients Agenttesla_type2 INDICATOR_SUSPICIOUS_Binary_References_Browsers INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients INDICATOR_EXE_Packed_GEN01 INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store
SH256 hash:
7d968ee2ec1bf4c1bf9228f8f2794675de987ac83bac5f8c608963526a435ed3
MD5 hash:
1845455753429aeee7c7762ef407d8ea
SHA1 hash:
050f55f9458f419c8fec7b31cf80542849d33a76
SH256 hash:
46984c41ecc71bf459b9adbefd72cb8eb279c982f3e8458dd49061e98bc5d2d9
MD5 hash:
311f1fe192150f49cd219f32bc39a474
SHA1 hash:
2498b22cefe062c6e5e71d68a9d3e27a35978ff5
Malware family:
AgentTesla
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe 46984c41ecc71bf459b9adbefd72cb8eb279c982f3e8458dd49061e98bc5d2d9

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments