MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 813ee787efe7691b84a7286dfb567f0f6f377f3ac0f0d2dc200e106df9f8f222. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 14


Intelligence 14 IOCs YARA 2 File information Comments 1

SHA256 hash: 813ee787efe7691b84a7286dfb567f0f6f377f3ac0f0d2dc200e106df9f8f222
SHA3-384 hash: 834f3e3c6e850e2585aa786b60525ea071f1cfcc001e31e4f8b08c0fb6ac306099d134f3d024da68bac5ff9ce652c1f3
SHA1 hash: 27862f25dec9d41f42428dc4c93d84ccb4c84031
MD5 hash: ecd8a614ab1c41e839a815f863bcddb4
humanhash: orange-robin-cat-mango
File name:ecd8a614ab1c41e839a815f863bcddb4
Download: download sample
Signature AgentTesla
File size:701'440 bytes
First seen:2023-06-01 15:31:08 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'648 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 12288:KWEP/SJaTdiSl0YnaKp4YY8mAtoEvVa5LGnCHTblEfzXYIKkJ:i/4dIPaKGYY8mAvvYAWTSfDYIx
Threatray 4'609 similar samples on MalwareBazaar
TLSH T1C6E4011862BA672BDC767FFC2E015030C7F9550A7072D34A4F9278DE9C66F441A92E8B
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Reporter zbetcheckin
Tags:32 AgentTesla exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
247
Origin country :
FR FR
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
f444eefc2067791f77e8dea8336ede2e.rtf
Verdict:
Malicious activity
Analysis date:
2023-06-01 10:43:10 UTC
Tags:
exploit cve-2017-11882 loader

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
Creating a file
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
lolbin packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla, zgRAT
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Found malware configuration
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
May check the online IP address of the machine
Multi AV Scanner detection for submitted file
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sample uses string decryption to hide its real strings
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected AgentTesla
Yara detected zgRAT
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2023-06-01 12:13:33 UTC
File Type:
PE (.Net Exe)
Extracted files:
16
AV detection:
18 of 24 (75.00%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Looks up external IP address via web service
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla
Unpacked files
SH256 hash:
3214ce6d699782a1bfcca1a5f01137de8c7d5c377d7a4208775f2ed8c2478304
MD5 hash:
bcee068cbec8334f277bcfe996548f6b
SHA1 hash:
f3d28a05ff6a88269df288ccc4a174822947a750
SH256 hash:
a2cbd2e356f3193d60361ae52de53088d6a42902948a1476a3a47a78c65c3492
MD5 hash:
1c78c25d31bf66c291e3c1bd581a3d65
SHA1 hash:
677535699ddbb63d3df1f4650d65970179732afa
SH256 hash:
2dc9fa18dc7400ba9b2f441da00c086059dc40a20e150d35d7a93e8de03f0305
MD5 hash:
180a86daa6f9e3b6c5d4b0e8fc6a8fae
SHA1 hash:
636f3552381df8f361d16d2f6d5ae4d92442cc08
SH256 hash:
0efccadcedb8775a5f0a6bdd8e6efdab5632fdb93a38ff8816bb9778fb4581c3
MD5 hash:
f713a80a14f1b18c65447fd5d51549c2
SHA1 hash:
1eb53acf5f1fbeff378a78962cd42f79e52b174b
SH256 hash:
813ee787efe7691b84a7286dfb567f0f6f377f3ac0f0d2dc200e106df9f8f222
MD5 hash:
ecd8a614ab1c41e839a815f863bcddb4
SHA1 hash:
27862f25dec9d41f42428dc4c93d84ccb4c84031
Malware family:
AgentTesla
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AgentTesla

Executable exe 813ee787efe7691b84a7286dfb567f0f6f377f3ac0f0d2dc200e106df9f8f222

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2023-06-01 15:31:09 UTC

url : hxxp://194.180.48.59/agodzx.exe