MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 90e926a50fdd51897942e407e917649f7cfdac92a9f95cc73d263c8f7fff695e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 14


Intelligence 14 IOCs YARA 2 File information Comments

SHA256 hash: 90e926a50fdd51897942e407e917649f7cfdac92a9f95cc73d263c8f7fff695e
SHA3-384 hash: 85fbe968c34a69730d80aadae08eab0d29a58c3b839af2006ccb0c1075f616a4937534d36ad1efbb783baae819e4fe09
SHA1 hash: 0f874e935da3f58a06a4d28d8786811e0883574a
MD5 hash: 7d34c665021b9bb48eac42f853d0272d
humanhash: virginia-texas-lactose-carbon
File name:King Onward Logistics PRE ALERT 860 0277 6292PVG000021.exe
Download: download sample
Signature AgentTesla
File size:723'456 bytes
First seen:2023-03-31 13:21:20 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'657 x AgentTesla, 19'468 x Formbook, 12'207 x SnakeKeylogger)
ssdeep 12288:qxVqHHYCPjimOMt+ryNN9wP+9x+aCyNGZdnnKbLctqg3nZoZzwa:qxVqHHYOimXYyNNOPOlfNLbRkZ6
Threatray 1'766 similar samples on MalwareBazaar
TLSH T129F4011433EEDA49D42693B940F0D2B06336DCD6E5A2CA670FCAFDCBB38A74A1615146
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
File icon (PE):PE icon
dhash icon 0000000000000000 (872 x AgentTesla, 496 x Formbook, 296 x RedLineStealer)
Reporter James_inthe_box
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
258
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
King Onward Logistics PRE ALERT 860 0277 6292PVG000021.exe
Verdict:
Malicious activity
Analysis date:
2023-03-31 13:24:33 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Unauthorized injection to a recently created process
Creating a file
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
floxif lokibot packed virus
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla, zgRAT
Detection:
malicious
Classification:
troj.spyw.evad
Score:
96 / 100
Signature
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected AgentTesla
Yara detected zgRAT
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Spyware.Snakekeylogger
Status:
Malicious
First seen:
2023-03-31 11:49:37 UTC
File Type:
PE (.Net Exe)
Extracted files:
18
AV detection:
20 of 35 (57.14%)
Threat level:
  2/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla
Unpacked files
SH256 hash:
3e0d37643bb30ec0bb5cdbfa9117b8ca1dadaaa87d83aa676501109e8249a3cb
MD5 hash:
da5421424c36042a2e7fd67f97bd8c1d
SHA1 hash:
f6422c2efa54430bd2c1c2cf29187e0473e36eb4
SH256 hash:
dcc84128fe57c863975e23a407a706b705d21a1d1cb6627ac47bd5bd5eb790bf
MD5 hash:
b4102f716a78afbb1bab8ca6a030c10f
SHA1 hash:
f44f0566fc47177e355e20177d49aef62ba5f829
SH256 hash:
c38c53544b6f50f7e9071b4178823635c6502eaf109f6d7d67deb699215bd1b2
MD5 hash:
9c762c9f1ae2fcf85fbe0a7fe546c217
SHA1 hash:
c13312b6c99e93fc1b995125c1d8d2d7647649f9
SH256 hash:
51109ec0d59058e5907cf020fdf925001aa86ae9fc1f5c2e652fe3c5f042cc11
MD5 hash:
1072538d1a810127de23d43724de6d22
SHA1 hash:
530f1e0f2e85ed1618b73bc3489341ee8b989fcc
SH256 hash:
fa6221c92f77673083a0c573c0c26846fde6f41c3bdd4f8505152474d5e2e011
MD5 hash:
a1ac14477288e05834e6cfb397256ee7
SHA1 hash:
3392e9a069923589bf07fcc1d7f84c5a811e1350
SH256 hash:
90e926a50fdd51897942e407e917649f7cfdac92a9f95cc73d263c8f7fff695e
MD5 hash:
7d34c665021b9bb48eac42f853d0272d
SHA1 hash:
0f874e935da3f58a06a4d28d8786811e0883574a
Malware family:
AgentTesla
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments