MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 4d7489c7f5c86e43100b25314f49f3577d43ae47e090b0916578da82ec3d59e6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 16


Intelligence 16 IOCs YARA 8 File information Comments

SHA256 hash: 4d7489c7f5c86e43100b25314f49f3577d43ae47e090b0916578da82ec3d59e6
SHA3-384 hash: 246aac12cccbcd57e22fe37dcb8bdb007bd57a58300389be8e429a890adf37bd76dbb8f0bca898cda57236070dae4c99
SHA1 hash: 867abe30a0018c0c902f11a9edfb7c0262cdedf5
MD5 hash: 219bc0b3320f5f73d684f07800c0134d
humanhash: island-pasta-massachusetts-comet
File name:Booking_0106.exe
Download: download sample
Signature AgentTesla
File size:2'002'368 bytes
First seen:2024-10-06 08:39:28 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'744 x AgentTesla, 19'608 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 49152:2RvAXWfY323knu/nL1Pv4ZWrgN4l07QfR0feTtH8FmmCCCCCvaFK3:UfrU2pSsF8FmmCCCCCL3
Threatray 34 similar samples on MalwareBazaar
TLSH T10A95BF813794DA2BC40F2AB396B983B02776E78E8797E74E2607B7312F833455447267
TrID 67.7% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
9.7% (.EXE) Win64 Executable (generic) (10523/12/4)
6.0% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
4.1% (.EXE) Win32 Executable (generic) (4504/4/1)
Magika pebin
File icon (PE):PE icon
dhash icon f29296968e9e9ea6 (60 x AgentTesla, 37 x RedLineStealer, 35 x Formbook)
Reporter JAMESWT_WT
Tags:AgentTesla booking exe Spam-ITA

Intelligence


File Origin
# of uploads :
1
# of downloads :
399
Origin country :
IT IT
Vendor Threat Intelligence
Malware family:
agenttesla
ID:
1
File name:
Booking_0106.7z
Verdict:
Malicious activity
Analysis date:
2024-10-03 14:09:29 UTC
Tags:
evasion loader exfiltration stealer agenttesla

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
99.9%
Tags:
Vmdetect Lien
Result
Verdict:
SUSPICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
AI detected suspicious sample
Antivirus detection for dropped file
Contains functionality to log keystrokes (.Net Source)
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Suricata IDS alerts for network traffic
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected AgentTesla
Yara detected AntiVM3
Yara detected Costura Assembly Loader
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1526562 Sample: Booking_0106.exe Startdate: 06/10/2024 Architecture: WINDOWS Score: 100 40 api.ipify.org 2->40 56 Multi AV Scanner detection for domain / URL 2->56 58 Suricata IDS alerts for network traffic 2->58 60 Found malware configuration 2->60 62 9 other signatures 2->62 8 Booking_0106.exe 1 6 2->8         started        12 ibrzb.exe 2 2->12         started        14 ibrzb.exe 2->14         started        signatures3 process4 file5 28 C:\Users\user\AppData\Roaming\ibrzb.exe, PE32 8->28 dropped 30 C:\Users\user\AppData\Local\Temp\doc-d.exe, PE32 8->30 dropped 32 C:\Users\user\...\ibrzb.exe:Zone.Identifier, ASCII 8->32 dropped 64 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 8->64 66 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 8->66 68 Injects a PE file into a foreign processes 8->68 16 doc-d.exe 15 2 8->16         started        20 Booking_0106.exe 14 2 8->20         started        70 Multi AV Scanner detection for dropped file 12->70 72 Machine Learning detection for dropped file 12->72 22 ibrzb.exe 14 2 12->22         started        24 ibrzb.exe 14->24         started        signatures6 process7 dnsIp8 34 172.86.66.70, 49731, 49742, 80 M247GB United States 16->34 42 Antivirus detection for dropped file 16->42 44 Multi AV Scanner detection for dropped file 16->44 46 Machine Learning detection for dropped file 16->46 26 WerFault.exe 16->26         started        36 162.254.34.31, 49733, 49735, 49744 VIVIDHOSTINGUS United States 20->36 38 api.ipify.org 172.67.74.152, 443, 49732, 49734 CLOUDFLARENETUS United States 20->38 48 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 24->48 50 Tries to steal Mail credentials (via file / registry access) 24->50 52 Tries to harvest and steal ftp login credentials 24->52 54 Tries to harvest and steal browser information (history, passwords, etc) 24->54 signatures9 process10
Threat name:
ByteCode-MSIL.Trojan.SpywareX
Status:
Malicious
First seen:
2024-10-03 14:20:58 UTC
File Type:
PE (.Net Exe)
Extracted files:
21
AV detection:
19 of 24 (79.17%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla discovery keylogger persistence spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Adds Run key to start application
Looks up external IP address via web service
Checks computer location settings
Executes dropped EXE
Loads dropped DLL
Reads WinSCP keys stored on the system
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla
Suspicious use of NtCreateUserProcessOtherParentProcess
Verdict:
Malicious
Tags:
agent_tesla
YARA:
n/a
Unpacked files
SH256 hash:
cb7895f5089372b3184cbafa7dd5e038c5fe2b3e6cc4974997b8a5e59c5fe668
MD5 hash:
24e9562b4a20b8ba4d807d0ae213745c
SHA1 hash:
abd14d44b7932eb639d965bbfb9aa272138997f5
SH256 hash:
19efdf03cb94895935225795f68bb9abfded1869687367013b8b4eee3cc99372
MD5 hash:
4e29f75c0c51b9dec76955f0382d9541
SHA1 hash:
4899aa8e3f57339cbaec8faab777897a76fe1c3a
SH256 hash:
78f73e1734daa918b253517c75971fbb8df773a3d77d02a752e9a0ad1711a677
MD5 hash:
f9d2985aa1c41cca281321fffb5ed424
SHA1 hash:
3a7a58d2dcae2762882357ae34d372744b1dbb9d
SH256 hash:
7f6a9bd9ce01fc85b47622d79b6aa4f34289f764bac37f9f43e3d66db7ee4e8f
MD5 hash:
a7849c88079106602930a9476f999490
SHA1 hash:
25442c7b5ac8905fbe8a36f645482217b8f9875c
Detections:
SUSP_OBF_NET_Reactor_Indicators_Jan24
SH256 hash:
4d7489c7f5c86e43100b25314f49f3577d43ae47e090b0916578da82ec3d59e6
MD5 hash:
219bc0b3320f5f73d684f07800c0134d
SHA1 hash:
867abe30a0018c0c902f11a9edfb7c0262cdedf5
Detections:
SUSP_OBF_NET_Eazfuscator_String_Encryption_Jan24
Malware family:
AgentTesla
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:PE_Digital_Certificate
Author:albertzsigovits
Rule name:pe_imphash
Rule name:PE_Potentially_Signed_Digital_Certificate
Author:albertzsigovits
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:vmdetect
Author:nex
Description:Possibly employs anti-virtualization techniques

File information


The table below shows additional information about this malware sample such as delivery method and external references.

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (GUARD_CF)high

Comments