MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 6ff0433a9bb7d6a3a7dd345dbf1c12850ec13d3e72898815ed595c9605752dbe. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 14


Intelligence 14 IOCs YARA 2 File information Comments 1

SHA256 hash: 6ff0433a9bb7d6a3a7dd345dbf1c12850ec13d3e72898815ed595c9605752dbe
SHA3-384 hash: aff03993c1bb9ed1cd7ce0bf5d891b0d567593963b1188eb1a810e8c688270e74ceb28692d7f41469f40a352a46a7cfd
SHA1 hash: 0aa22077ef1593a8d37363134bf959764a3adac0
MD5 hash: 25641d1ceaa404b8ec80748246ac767d
humanhash: salami-coffee-oxygen-nitrogen
File name:25641d1ceaa404b8ec80748246ac767d
Download: download sample
Signature AgentTesla
File size:641'024 bytes
First seen:2023-05-24 08:03:29 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'647 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 12288:KZtPplTY6RhKuHt7e4tHe32TMmhCpv6B/m+VkKmUNoYnXZVlv2Ex:KZJTDEqU4t+32I76Rm+VkKhvleEx
Threatray 4'154 similar samples on MalwareBazaar
TLSH T1FDD42324ABAE9357D49F2BB90C1022B1033A9E7BF422D7172FE4B1CEDE297494581C57
TrID 69.7% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.0% (.EXE) Win64 Executable (generic) (10523/12/4)
6.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.2% (.EXE) Win32 Executable (generic) (4505/5/1)
1.9% (.EXE) Win16/32 Executable Delphi generic (2072/23)
File icon (PE):PE icon
dhash icon 0000000000000000 (872 x AgentTesla, 496 x Formbook, 296 x RedLineStealer)
Reporter zbetcheckin
Tags:32 AgentTesla exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
251
Origin country :
FR FR
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
xBA 7373.doc
Verdict:
Malicious activity
Analysis date:
2023-05-24 06:59:23 UTC
Tags:
exploit cve-2017-11882 loader

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla, zgRAT
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Found malware configuration
Installs a global keyboard hook
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sample uses string decryption to hide its real strings
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected AgentTesla
Yara detected zgRAT
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2023-05-24 08:04:06 UTC
File Type:
PE (.Net Exe)
Extracted files:
7
AV detection:
18 of 23 (78.26%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla
Unpacked files
SH256 hash:
f908bc3a25ef2e401b9045417547a307efa96410b5fc95a43a365caf7ecf7a44
MD5 hash:
d7d805b29a4c716572f6a060ef0e6f1b
SHA1 hash:
f487050ce5f496af1fc2ac81e6172a6332ee23f1
SH256 hash:
b57473d4c755eab2a701ee36264854dc915aaa146a350134a3e3f13f280e5a5d
MD5 hash:
0d9abbefdea40f2aa42223f5e4aa336b
SHA1 hash:
d7078b85f4c8830005acb4d81fc9ab5221c57994
Detections:
AgentTeslaXorStringsNet
SH256 hash:
16c255190eaaf1b60ec7d07abcac5f614ea197cee2416ca9d01bb563c526c87d
MD5 hash:
fb4ed205b442f470bbf10913128efdcb
SHA1 hash:
9a0a4c5ae429769e3253a9a3daefa24270b87a5b
SH256 hash:
a518e0fddabae1e59f933566cb54e592331404d5362976f3ef81a1432dac4ffb
MD5 hash:
de906fce89f615f303ddfb80c1b37b35
SHA1 hash:
3568e3f9f0731da9a3294f4f8de61f95dc3eec31
SH256 hash:
a0ee69bda731d09bee6b7af7651e16a1e49d5a98f7b9390ecd873aa342d18a7a
MD5 hash:
1d127c20b7219d9c5f92686d07ab0b92
SHA1 hash:
0220054c01b32d9e39d18061f38d2a0e7b3acc37
SH256 hash:
6ff0433a9bb7d6a3a7dd345dbf1c12850ec13d3e72898815ed595c9605752dbe
MD5 hash:
25641d1ceaa404b8ec80748246ac767d
SHA1 hash:
0aa22077ef1593a8d37363134bf959764a3adac0
Malware family:
AgentTesla
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AgentTesla

Executable exe 6ff0433a9bb7d6a3a7dd345dbf1c12850ec13d3e72898815ed595c9605752dbe

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2023-05-24 08:03:31 UTC

url : hxxp://194.180.48.59/smithempirezx.exe