MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5f1d6d9c49024913322423dbd249144d93feab55663e1cc26fb0cdf9eb16c610. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 10


Intelligence 10 IOCs YARA 2 File information Comments

SHA256 hash: 5f1d6d9c49024913322423dbd249144d93feab55663e1cc26fb0cdf9eb16c610
SHA3-384 hash: b591436f01770c97637758e13509881641429ae935e79bab210518c482d8311c3b8dffc4bf54c1b37eee7eefe1087640
SHA1 hash: 701ff01de4c98a91cb160ea7ad169456f3c24751
MD5 hash: eb9bdd6de353f39c9690efa0f65eb9e0
humanhash: ohio-connecticut-beryllium-saturn
File name:eb9bdd6de353f39c9690efa0f65eb9e0.exe
Download: download sample
Signature AgentTesla
File size:581'632 bytes
First seen:2023-01-23 19:06:46 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'461 x Formbook, 12'202 x SnakeKeylogger)
ssdeep 12288:Cdyl66BQ745JODBEbtgvSi69ZoY2JZrdJMS2g5fXvE:llVE42DitRj9ZY5JYgf8
Threatray 24'445 similar samples on MalwareBazaar
TLSH T170C4128171E8C71ACD7903FA5C7C468C57F1796B5422E32F0EE7A0CA5AB1F160B1662B
TrID 69.7% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.0% (.EXE) Win64 Executable (generic) (10523/12/4)
6.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.2% (.EXE) Win32 Executable (generic) (4505/5/1)
1.9% (.EXE) Win16/32 Executable Delphi generic (2072/23)
File icon (PE):PE icon
dhash icon 2810f07110796900 (11 x AgentTesla, 2 x Formbook, 2 x SnakeKeylogger)
Reporter abuse_ch
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
160
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
eb9bdd6de353f39c9690efa0f65eb9e0.exe
Verdict:
Malicious activity
Analysis date:
2023-01-23 19:07:27 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a custom TCP request
Unauthorized injection to a recently created process
Creating a file
Using the Windows Management Instrumentation requests
Searching for the window
Creating a window
Verdict:
No Threat
Threat level:
  2/10
Confidence:
67%
Tags:
packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla, zgRAT
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Contains functionality to register a low level keyboard hook
Installs a global keyboard hook
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected AgentTesla
Yara detected AntiVM3
Yara detected zgRAT
Behaviour
Behavior Graph:
Gathering data
Result
Malware family:
n/a
Score:
  10/10
Tags:
collection spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Unpacked files
SH256 hash:
a31caf72d41cf08aa95b4bbd83b25ba2d005b64c6ee84abf1d38c3630079b69c
MD5 hash:
a28ddbb6c0e68ca49b18e88879d855ec
SHA1 hash:
f681e172da32b53736453b4a3648147fcb8a298f
SH256 hash:
e47ad2f95fdad9cf824659459ce69e6f82d7b91ad44c64939c4d06f3cfb7d23a
MD5 hash:
88f6c9d07bfef3198dc17082cd6f26a7
SHA1 hash:
d922740e19cb5861a709fb7221a492853c759441
SH256 hash:
0cff264d6161691f06422e09c5537b64c685c6b4ceea5ef277c01fee318a112d
MD5 hash:
f36fa3d17a34a1feeb66eb92f963c130
SHA1 hash:
9906419180751d1728a7f862588e43ad1793d033
SH256 hash:
70d01fcf0b2f5ebdb94131b4188fd18fe0fcc55e818ccacc5c2712f9d28cd5e8
MD5 hash:
c28bd2a813ba8483f9aa81b3a5744e38
SHA1 hash:
1c59c0821d43fa595c38fbf59aa8d8d422da46cc
SH256 hash:
20eda0a9b642a495ee216f13d2c37603ef860ff1aa1b8c89b2aa630a17574f71
MD5 hash:
d2dcd2d712c1f3c871e39fc27f889546
SHA1 hash:
167502f0388eb8c9525a048282600fa83d7254ad
SH256 hash:
5f1d6d9c49024913322423dbd249144d93feab55663e1cc26fb0cdf9eb16c610
MD5 hash:
eb9bdd6de353f39c9690efa0f65eb9e0
SHA1 hash:
701ff01de4c98a91cb160ea7ad169456f3c24751
Malware family:
AgentTesla
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AgentTesla

Executable exe 5f1d6d9c49024913322423dbd249144d93feab55663e1cc26fb0cdf9eb16c610

(this sample)

  
Delivery method
Distributed via web download

Comments