MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 679fce623ab731aa15f24b1f2ad923b2a6abbb4d21afd2f8abadaa09469d9925. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 12


Intelligence 12 IOCs YARA 2 File information Comments

SHA256 hash: 679fce623ab731aa15f24b1f2ad923b2a6abbb4d21afd2f8abadaa09469d9925
SHA3-384 hash: 361e1422c5a5b499204511689acbebbe414af97a0b8a63b67e61d29f42ae4572dda9f03a166e42f1374f75ec7729e89e
SHA1 hash: 9a8e63782ce4cf366a26a7eccb4571f18cb59fcf
MD5 hash: e8a4f2ef2e7224cdb17354247b626ccc
humanhash: fanta-speaker-hotel-seven
File name:FEDEX_AWB_771672479790.exe
Download: download sample
Signature AgentTesla
File size:675'840 bytes
First seen:2023-04-06 10:32:38 UTC
Last seen:2023-04-07 07:39:30 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'648 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 12288:AKEGQpT8AMeGntXoruMLDiAKe3AM6oVFZu1fbxb804aemnar56e4dIS7vbeMJRD/:AKEGQ18AMjtl4V6Nbxb804aemnase4FH
Threatray 1'896 similar samples on MalwareBazaar
TLSH T1FFE49D521A624BD5D9B90D640B7879885278AF43D710633E7C83BD3F8CFBA8B50953E2
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Reporter abuse_ch
Tags:AgentTesla exe FedEx

Intelligence


File Origin
# of uploads :
2
# of downloads :
267
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
FEDEX_AWB_771672479790.exe
Verdict:
Malicious activity
Analysis date:
2023-04-06 10:35:36 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
formbook packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Machine Learning detection for sample
May check the online IP address of the machine
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses the Telegram API (likely for C&C communication)
Yara detected AgentTesla
Yara detected Telegram RAT
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2023-04-06 10:33:09 UTC
File Type:
PE (.Net Exe)
Extracted files:
5
AV detection:
15 of 24 (62.50%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Looks up external IP address via web service
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla
Malware Config
C2 Extraction:
https://api.telegram.org/bot6191932863:AAEw6WZfMHSbIiilSKsmAnJOgaZwvnoMVh8/
Unpacked files
SH256 hash:
ffd38ec91854fa4ab12dab9ad4cb191305c5fa849238deb67137f6061a9d17dc
MD5 hash:
b8c03380b10f5448bf3be567abdbd4d9
SHA1 hash:
dffd743bdceb24e72262bdcd6ffb635f5bdc1a42
SH256 hash:
78263b569d4f9ed2016bd9c29718f62e55413cd4ca0106295c0443fafdc085d5
MD5 hash:
aef59f95e1a844e2551c8f3b4ef5a3b8
SHA1 hash:
d93e7ad3d586dfdee6b1c99db9237760671dd928
SH256 hash:
1878b362b39581602b244f8df066d71d38bbf48307ea1005d1089200ab12bc4a
MD5 hash:
2298308c622d50c0110dc65e71d3ed47
SHA1 hash:
51a911e69bf188d45999b6dffc2b4f5f9dbbc62e
SH256 hash:
326b589fd003ac8f0bd78b3284d3c68fad43994fec3b42fb36fe733c929e2d8b
MD5 hash:
a0ee01fb1e22a66d4d1ce4f068988efa
SHA1 hash:
9b1dfe48d3a29491750a95e03570b89ebb0f3d28
SH256 hash:
3c507afadbb1c31a9ebdd24baac5739d47576159e01c5e84f973c951885100aa
MD5 hash:
e79bf0e7e9d52d398e0b23b352394c68
SHA1 hash:
682325763a0ec77e0fd475ea3a4021b4651eceac
SH256 hash:
679fce623ab731aa15f24b1f2ad923b2a6abbb4d21afd2f8abadaa09469d9925
MD5 hash:
e8a4f2ef2e7224cdb17354247b626ccc
SHA1 hash:
9a8e63782ce4cf366a26a7eccb4571f18cb59fcf
Malware family:
AgentTesla
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe 679fce623ab731aa15f24b1f2ad923b2a6abbb4d21afd2f8abadaa09469d9925

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments