MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 4c5b527763b02858d21d030e497e197e6976b9a2c1bb8ac33cd45caee40e7b69. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 12


Intelligence 12 IOCs YARA 7 File information Comments

SHA256 hash: 4c5b527763b02858d21d030e497e197e6976b9a2c1bb8ac33cd45caee40e7b69
SHA3-384 hash: 95228dce0aa1ed8a46ee102918380ac386bd70bb25c65b6229429230929f684db565b8e038e8af78be263cb58bb7287a
SHA1 hash: 1a89c2b20193fd7597c30046edba3836ccb224fc
MD5 hash: 3958da11bf966f69b5bcaa1dee2d22bc
humanhash: monkey-montana-earth-twelve
File name:obizx.exe
Download: download sample
Signature AgentTesla
File size:843'776 bytes
First seen:2021-09-20 13:16:27 UTC
Last seen:2021-09-20 14:25:55 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'647 x AgentTesla, 19'451 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 12288:u5MTdYH4jsmtiK5oyZidEJfwzlfp7+AYc+zUNc5h0GAKLOcEL9qHqut:c9+Fo9dEBw5d+AYc+zUNgSGAKsLULt
Threatray 10'037 similar samples on MalwareBazaar
TLSH T1F205AEC17D47D89BF4DF2AB3986FC12011656E9D9161C73D2682BA2B55F330230ABE4E
File icon (PE):PE icon
dhash icon b282b8a4a6929e9e (23 x Formbook, 20 x AgentTesla, 9 x SnakeKeylogger)
Reporter James_inthe_box
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
163
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
MT103-6793029471938.doc
Verdict:
Malicious activity
Analysis date:
2021-09-20 11:52:51 UTC
Tags:
exploit CVE-2017-11882 loader

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Launching a process
Creating a file in the %temp% directory
Delayed writing of the file
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large array initializations
Found malware configuration
Injects a PE file into a foreign processes
Installs a global keyboard hook
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file access)
Yara detected AgentTesla
Yara detected AntiVM3
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-09-20 13:16:03 UTC
AV detection:
16 of 28 (57.14%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla Payload
AgentTesla
Unpacked files
SH256 hash:
aa9d3940adbdb9781adb809dfa8d695a5afbd32f217768fac04f09757be213cf
MD5 hash:
26fcc7e895af7698c2750999f4f1b08a
SHA1 hash:
c8ffd95f28c279fdf9546e910e70d5fe5ccce8ab
SH256 hash:
99793bd364511a5a16b11c098ad6efd96a5c539033e081870b8e00a3ece9b580
MD5 hash:
af8bf6980e4988a9685c729a232415e3
SHA1 hash:
be683afdc0e94f163b32fe588d4ba260ce81a132
SH256 hash:
cac8b347040a359c02ae5e658d3d76230c7dd7eb33505605ed0b9bc49ff268c7
MD5 hash:
71a894ff252c767b80d65ab1e54fda2b
SHA1 hash:
bcc4ff628585ca28b8b0f2c30e63049b910d4d49
SH256 hash:
60535da2f9faab270a4157943892db4ccb39022ad64a898ae156d997c4581017
MD5 hash:
a943764ef4fbdd81dc17ceca63f005ef
SHA1 hash:
1f495dba0876dc8583d2e7bf91e1149151812b4a
SH256 hash:
4c5b527763b02858d21d030e497e197e6976b9a2c1bb8ac33cd45caee40e7b69
MD5 hash:
3958da11bf966f69b5bcaa1dee2d22bc
SHA1 hash:
1a89c2b20193fd7597c30046edba3836ccb224fc
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_AgentTesla_20200929
Author:abuse.ch
Description:Detects AgentTesla PE
Rule name:AgentTeslaV3
Author:ditekshen
Description:AgentTeslaV3 infostealer payload
Rule name:MALWARE_Win_AgentTeslaV3
Author:ditekSHen
Description:AgentTeslaV3 infostealer payload
Rule name:pe_imphash
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:win_agent_tesla_v1
Author:Johannes Bader @viql
Description:detects Agent Tesla

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments