MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 46c2e255761e1ab91b1ada27cd4e526e55039576c7a5eadfaa20c454543ac29f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 11


Intelligence 11 IOCs YARA 2 File information Comments 1

SHA256 hash: 46c2e255761e1ab91b1ada27cd4e526e55039576c7a5eadfaa20c454543ac29f
SHA3-384 hash: e7e94c996248ca0859395af449720041e89d75c5c0bdab25d530c2320aa463832be81f63136f1d2648a2923dd21bede9
SHA1 hash: 0244129abffeeb414a031ac3223ba67cf0e10c06
MD5 hash: 2f1d9b2b56488279b458ce3e95c26ed8
humanhash: wisconsin-fifteen-twelve-cold
File name:2f1d9b2b56488279b458ce3e95c26ed8
Download: download sample
Signature AgentTesla
File size:744'960 bytes
First seen:2022-12-20 10:32:28 UTC
Last seen:2022-12-20 15:53:23 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'647 x AgentTesla, 19'451 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 12288:VBZV/J+p+ntdiW8eGNxpYkhZY4UaWIRO1oTznmbhM2g3g43XR8:VBZVR+p+tdiDeOYkh4aLEiTznmb3g3Re
TLSH T142F48D1231F2A4A3F5C714725021BACC1C3D7213E6E5E15B6A753E9962028BBFBE4F52
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Reporter zbetcheckin
Tags:32 AgentTesla exe

Intelligence


File Origin
# of uploads :
4
# of downloads :
189
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
agenttesla
ID:
1
File name:
2023-1103782093.doc
Verdict:
Malicious activity
Analysis date:
2022-12-20 09:37:55 UTC
Tags:
loader exploit cve-2017-11882 agenttesla

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Unauthorized injection to a recently created process
Creating a file
Using the Windows Management Instrumentation requests
Сreating synchronization primitives
DNS request
Sending a custom TCP request
Creating a file in the %AppData% subdirectories
Reading critical registry keys
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Stealing user critical data
Gathering data
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large array initializations
Hides that the sample has been downloaded from the Internet (zone.identifier)
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
May check the online IP address of the machine
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected AgentTesla
Yara detected AntiVM3
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 770581 Sample: 6n22liLGI4.exe Startdate: 20/12/2022 Architecture: WINDOWS Score: 100 51 Malicious sample detected (through community Yara rule) 2->51 53 Multi AV Scanner detection for submitted file 2->53 55 Yara detected AgentTesla 2->55 57 5 other signatures 2->57 6 6n22liLGI4.exe 3 2->6         started        10 RMBJLaF.exe 3 2->10         started        12 RMBJLaF.exe 2 2->12         started        process3 file4 25 C:\Users\user\AppData\...\6n22liLGI4.exe.log, ASCII 6->25 dropped 59 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 6->59 61 May check the online IP address of the machine 6->61 63 Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines) 6->63 14 6n22liLGI4.exe 17 6 6->14         started        65 Machine Learning detection for dropped file 10->65 67 Injects a PE file into a foreign processes 10->67 19 RMBJLaF.exe 14 3 10->19         started        21 RMBJLaF.exe 10->21         started        23 RMBJLaF.exe 10->23         started        signatures5 process6 dnsIp7 31 api4.ipify.org 64.185.227.156, 443, 49717, 49721 WEBNXUS United States 14->31 33 server323.web-hosting.com 67.223.118.45, 25, 49720, 49731 VIMRO-AS15189US United States 14->33 35 api.ipify.org 14->35 27 C:\Users\user\AppData\Roaming\...\RMBJLaF.exe, PE32 14->27 dropped 29 C:\Users\user\...\RMBJLaF.exe:Zone.Identifier, ASCII 14->29 dropped 41 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 14->41 43 Tries to steal Mail credentials (via file / registry access) 14->43 45 Hides that the sample has been downloaded from the Internet (zone.identifier) 14->45 37 192.168.2.1 unknown unknown 19->37 39 api.ipify.org 19->39 47 Tries to harvest and steal ftp login credentials 19->47 49 Tries to harvest and steal browser information (history, passwords, etc) 19->49 file8 signatures9
Threat name:
ByteCode-MSIL.Infostealer.DarkStealer
Status:
Malicious
First seen:
2022-12-20 10:33:06 UTC
File Type:
PE (.Net Exe)
Extracted files:
10
AV detection:
19 of 25 (76.00%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
agenttesla
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger persistence spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Adds Run key to start application
Looks up external IP address via web service
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla
Unpacked files
SH256 hash:
fc6485350cf55dc14ecbfd9b91b7a9979f61023b4104101e9f351caa6c73abaa
MD5 hash:
6c3fdb2b5d93cf814ea1b6ca05a0efcf
SHA1 hash:
f8ae5f9fa1c9b6b0e47b2f0873d2ee3373e0ebf5
SH256 hash:
9032031189d1b15605115cb6056d3473b12672511f83be663e35ab68afd5d515
MD5 hash:
459b8f75335caf809f338a2ba33844ce
SHA1 hash:
e90cd14fbfc7abcee067f088078cb4ca33fa14cd
SH256 hash:
3f0341bea5b13f2cc79ee753be8e771c5983e12643503bae301fe40a3a4ebfc8
MD5 hash:
0fea33718b7756329abbb2810d1b137c
SHA1 hash:
30114ca77b148df3492b7854d6fdb2fa3fffc8c4
SH256 hash:
ff1b42ea7d56a37eae801adbddb7116f52a4664c0b41302736f522852edc2747
MD5 hash:
89ac57478044c57c7195943116a521e0
SHA1 hash:
1ff2bafeed795423e3538d810bda8e1e3fcdcfa5
SH256 hash:
68df7fcd5d20a96804f2415b7b1454442dba2b2f1367552e641fced455aa05d8
MD5 hash:
1abff243dd3613c9b3bc39d6998849ae
SHA1 hash:
00d8da16bc8ff444a417e23c6523b91dd4a801e8
SH256 hash:
46c2e255761e1ab91b1ada27cd4e526e55039576c7a5eadfaa20c454543ac29f
MD5 hash:
2f1d9b2b56488279b458ce3e95c26ed8
SHA1 hash:
0244129abffeeb414a031ac3223ba67cf0e10c06
Malware family:
AgentTesla.v3
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AgentTesla

Executable exe 46c2e255761e1ab91b1ada27cd4e526e55039576c7a5eadfaa20c454543ac29f

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2022-12-20 10:32:36 UTC

url : hxxp://208.67.105.179/andyzx.exe