MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 94ef52c48230c64c143c42109622d0423e742428609718d4a2405fcb000a7ed1. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 11


Intelligence 11 IOCs YARA 2 File information Comments

SHA256 hash: 94ef52c48230c64c143c42109622d0423e742428609718d4a2405fcb000a7ed1
SHA3-384 hash: f1fdfed29f10dcc42d9290c7243f5198a9be95106780a42f1de77d1368042611a013289350113691f3470809cf5326a2
SHA1 hash: 566d3eaeff1288e8efc6d1b54f09a6f4587e25a2
MD5 hash: 7af0fe7fcb8fd50dbbe2b1020e832bc1
humanhash: stream-helium-louisiana-stairway
File name:RFQ.exe
Download: download sample
Signature AgentTesla
File size:992'256 bytes
First seen:2023-02-21 16:00:06 UTC
Last seen:2023-02-21 17:28:55 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'660 x AgentTesla, 19'470 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 24576:2Iky9IISjJ+HlYOxqYHr1oWUGPDo7Yn+4/X7582pUdPHt:FKOxnHruWZr8A1bpUd1
Threatray 1'274 similar samples on MalwareBazaar
TLSH T12B25BF9977B86073F5CF01EE5838278C2D3036477549E26E9B77BB91A271AFB7288101
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Reporter lowmal3
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
211
Origin country :
DE DE
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
RFQ.exe
Verdict:
Malicious activity
Analysis date:
2023-02-21 16:01:55 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
DNS request
Launching a process
Creating a process with a hidden window
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Adds a directory exclusion to Windows Defender
Antivirus / Scanner detection for submitted sample
Injects a PE file into a foreign processes
Installs a global keyboard hook
Machine Learning detection for sample
May check the online IP address of the machine
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected AgentTesla
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 812745 Sample: RFQ.exe Startdate: 21/02/2023 Architecture: WINDOWS Score: 100 27 Antivirus / Scanner detection for submitted sample 2->27 29 Multi AV Scanner detection for submitted file 2->29 31 Yara detected AgentTesla 2->31 33 Machine Learning detection for sample 2->33 7 RFQ.exe 4 2->7         started        process3 file4 19 C:\Users\user\AppData\Local\...\RFQ.exe.log, ASCII 7->19 dropped 35 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 7->35 37 May check the online IP address of the machine 7->37 39 Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines) 7->39 41 2 other signatures 7->41 11 RFQ.exe 15 7 7->11         started        15 powershell.exe 21 7->15         started        signatures5 process6 dnsIp7 21 api4.ipify.org 104.237.62.211, 443, 49695 WEBNXUS United States 11->21 23 mail.primevisionuae.com 95.172.86.31, 49697, 49698, 587 SINGLEHOP-LLCUS United Kingdom 11->23 25 api.ipify.org 11->25 43 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 11->43 45 Tries to steal Mail credentials (via file / registry access) 11->45 47 Tries to harvest and steal browser information (history, passwords, etc) 11->47 49 Installs a global keyboard hook 11->49 17 conhost.exe 15->17         started        signatures8 process9
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2023-02-21 12:57:02 UTC
File Type:
PE (.Net Exe)
Extracted files:
7
AV detection:
22 of 25 (88.00%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Checks computer location settings
Unpacked files
SH256 hash:
7649f74efa18e24cc3d14740af19985cb28bfe1e430b63687a1c15f6aafcb371
MD5 hash:
fa8f4eab92080e66bc6caf1acc756050
SHA1 hash:
cc7050d6d80fb676cc6876c726fb1aae14bd0920
SH256 hash:
d06df7395d561e198f9b7c5481567116ff2e4c2e84437c018d2a2c8ea6c4ca37
MD5 hash:
0fb6061f7d37424fb9e6d0e76b019c19
SHA1 hash:
98a64bf7b459f032d6ec5793003bf61b5ae1dd74
SH256 hash:
f11ca8a4ea5b7a7c2b982020fec273ab6246b75ad4c9e45fbd475eb0a1350c17
MD5 hash:
2a0a9f880a5fc4e16971fc0752b0854c
SHA1 hash:
84952dbf095679f3d5da366c6ef99f13136bb4c5
SH256 hash:
0919b57b2b3a37ce6a796c6ced1935e82d88edd71fbb97fec05907b605237790
MD5 hash:
df6ceb3f9b538227f0747cfa59bd5d8e
SHA1 hash:
52a98edc673cbd00ddb7309126990686ecd4c225
SH256 hash:
7011aac2394e41b05ef68a288cf5638471be2fc20e644b3c5988ca475da30047
MD5 hash:
c461e0e01fd3fda2d878bad70fa44b16
SHA1 hash:
4a55d5fb7ad3a4cae258542e7c0e189f7fe8b4fa
SH256 hash:
94ef52c48230c64c143c42109622d0423e742428609718d4a2405fcb000a7ed1
MD5 hash:
7af0fe7fcb8fd50dbbe2b1020e832bc1
SHA1 hash:
566d3eaeff1288e8efc6d1b54f09a6f4587e25a2
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe 94ef52c48230c64c143c42109622d0423e742428609718d4a2405fcb000a7ed1

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments