MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 914b0ebfa98f673b5fc6c80952ce517b289f6b85408dff56288a15f5d422c945. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 16


Intelligence 16 IOCs YARA 2 File information Comments

SHA256 hash: 914b0ebfa98f673b5fc6c80952ce517b289f6b85408dff56288a15f5d422c945
SHA3-384 hash: ce7b528e6f7c365bdc1cac98a35da8e9ffe43e64b2ef3f0250e511a9da09ab282193aca78131c5d967dd61b8728cb4cf
SHA1 hash: 43b8466f511efaf001f4b7bede87ab7eabe5731b
MD5 hash: 32657cd588b957130637e8ac17223161
humanhash: bakerloo-video-eleven-east
File name:914b0ebfa98f673b5fc6c80952ce517b289f6b85408dff56288a15f5d422c945
Download: download sample
Signature AgentTesla
File size:675'840 bytes
First seen:2023-01-06 12:52:11 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'454 x Formbook, 12'202 x SnakeKeylogger)
ssdeep 6144:LD3nsJWxUushDMPpH8EaAoOFwhJv1Ijd8li7WN5Gd1zQ65HLgNK2erHgPQOXoC1Q:naKPFC1XliCN5g5rgIHg1by5P/Arb4x
Threatray 25'317 similar samples on MalwareBazaar
TLSH T179E4121C105B1B1DCEBACD7AC02B5135936C4A5EBA0CA22D319790057EDB3CF87A5F9A
TrID 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.2% (.SCR) Windows screen saver (13097/50/3)
9.0% (.EXE) Win64 Executable (generic) (10523/12/4)
5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.8% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon f0dc9e37338accf0 (6 x AgentTesla, 3 x SnakeKeylogger, 3 x Formbook)
Reporter adrian__luca
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
167
Origin country :
HU HU
Vendor Threat Intelligence
Malware family:
agenttesla
ID:
1
File name:
914b0ebfa98f673b5fc6c80952ce517b289f6b85408dff56288a15f5d422c945
Verdict:
Malicious activity
Analysis date:
2023-01-06 12:53:06 UTC
Tags:
agenttesla

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Sending a custom TCP request
Сreating synchronization primitives
Launching a process
Creating a process with a hidden window
Using the Windows Management Instrumentation requests
Unauthorized injection to a recently created process
Creating a file
Verdict:
No Threat
Threat level:
  2/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla, zgRAT
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large array initializations
Adds a directory exclusion to Windows Defender
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected AgentTesla
Yara detected AntiVM3
Yara detected Generic Downloader
Yara detected zgRAT
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-12-21 05:15:17 UTC
File Type:
PE (.Net Exe)
Extracted files:
14
AV detection:
25 of 40 (62.50%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection evasion keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Maps connected drives based on registry
Checks BIOS information in registry
Checks computer location settings
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Looks for VMWare Tools registry key
AgentTesla payload
Looks for VirtualBox Guest Additions in registry
AgentTesla
Unpacked files
SH256 hash:
fc6485350cf55dc14ecbfd9b91b7a9979f61023b4104101e9f351caa6c73abaa
MD5 hash:
6c3fdb2b5d93cf814ea1b6ca05a0efcf
SHA1 hash:
f8ae5f9fa1c9b6b0e47b2f0873d2ee3373e0ebf5
SH256 hash:
f5d24e783c559bad22540df4c3c02f1c3d8583d00d249329d942780ef031b2f0
MD5 hash:
d4c56cb3f5df134342c9b0db69c6e72f
SHA1 hash:
b497c989021eb7085a0b9759e4a598cdb056c3a8
SH256 hash:
fbb6bbb4a268003475a9881ddb86b08f1189fcb99fe0cf1ac1c74f5ca761b626
MD5 hash:
1fec324bf6dbd622031d4acd1e1495b3
SHA1 hash:
b39c5c595e952b34a8414948217ec6a801e5985b
SH256 hash:
ff1b42ea7d56a37eae801adbddb7116f52a4664c0b41302736f522852edc2747
MD5 hash:
89ac57478044c57c7195943116a521e0
SHA1 hash:
1ff2bafeed795423e3538d810bda8e1e3fcdcfa5
SH256 hash:
914b0ebfa98f673b5fc6c80952ce517b289f6b85408dff56288a15f5d422c945
MD5 hash:
32657cd588b957130637e8ac17223161
SHA1 hash:
43b8466f511efaf001f4b7bede87ab7eabe5731b
Malware family:
AgentTesla
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments