MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 94efa5bb1e1b5bb919e7c80362070459def29886dc93d48d5b0ad06b0c1de65c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 13


Intelligence 13 IOCs 1 YARA 3 File information Comments

SHA256 hash: 94efa5bb1e1b5bb919e7c80362070459def29886dc93d48d5b0ad06b0c1de65c
SHA3-384 hash: 3818f5c9da1ec22e7d331228542e9dfe22c9959fc253ecfc99ff002867c074d7d507945204170e016f8760ce013a6605
SHA1 hash: b3f6be2c35926e10aa73d63ec9d8b31480c07a53
MD5 hash: 5e89a76629c13cd6223adbaff8ddcba0
humanhash: mango-august-ceiling-failed
File name:Doc513.exe
Download: download sample
Signature AgentTesla
File size:765'952 bytes
First seen:2022-08-04 03:35:41 UTC
Last seen:2022-08-04 05:05:35 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:Y7QUKrltLGJtucrN6CqWPQvIqgaCfnFDz4/fT6ksSgsiE9Y:Y7hwlNGJtucrN6RDQ+Qw/L6k59Y
Threatray 18'519 similar samples on MalwareBazaar
TLSH T114F4D0A32189C1D9D42E033D55C9E8BC96AD5C07BAB6FC2FB4303E97537254868BAC5C
TrID 72.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.4% (.EXE) Win64 Executable (generic) (10523/12/4)
6.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.4% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.EXE) OS/2 Executable (generic) (2029/13)
File icon (PE):PE icon
dhash icon e0f0f0d4f4f092cc (12 x AgentTesla, 3 x Formbook, 3 x SnakeKeylogger)
Reporter abuse_ch
Tags:AgentTesla exe


Avatar
abuse_ch
AgentTesla C2:
http://208.67.106.111/lipit/inc/a9620839a53a85.php

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
http://208.67.106.111/lipit/inc/a9620839a53a85.php https://threatfox.abuse.ch/ioc/841346/

Intelligence


File Origin
# of uploads :
2
# of downloads :
340
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
agenttesla
ID:
1
File name:
Doc513.exe
Verdict:
Malicious activity
Analysis date:
2022-08-04 03:36:50 UTC
Tags:
trojan rat agenttesla opendir stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Сreating synchronization primitives
Launching a process
Creating a process with a hidden window
Sending a custom TCP request
Creating a file in the %AppData% subdirectories
Creating a file
Creating a window
Creating a file in the %temp% directory
Creating a process from a recently created file
Using the Windows Management Instrumentation requests
Enabling the 'hidden' option for files in the %temp% directory
Moving a file to the %temp% directory
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Unauthorized injection to a recently created process
Unauthorized injection to a system process
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla, Clipboard Hijacker
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
.NET source code contains very large array initializations
Allocates memory in foreign processes
Antivirus detection for dropped file
Antivirus detection for URL or domain
Creates multiple autostart registry keys
Detected unpacking (overwrites its own PE header)
Encrypted powershell cmdline option found
Hides that the sample has been downloaded from the Internet (zone.identifier)
Injects a PE file into a foreign processes
Injects files into Windows application
Installs a global keyboard hook
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Yara detected AgentTesla
Yara detected Clipboard Hijacker
Yara detected Generic Downloader
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 678537 Sample: Doc513.exe Startdate: 04/08/2022 Architecture: WINDOWS Score: 100 59 Snort IDS alert for network traffic 2->59 61 Malicious sample detected (through community Yara rule) 2->61 63 Antivirus detection for URL or domain 2->63 65 7 other signatures 2->65 7 Doc513.exe 1 5 2->7         started        11 excel.exe 2->11         started        13 Joajvc.exe 2 2->13         started        15 5 other processes 2->15 process3 file4 47 C:\Users\user\AppData\Roaming\...\Joajvc.exe, PE32 7->47 dropped 49 C:\Users\user\...\Joajvc.exe:Zone.Identifier, ASCII 7->49 dropped 51 C:\Users\user\AppData\...\Doc513.exe.log, ASCII 7->51 dropped 67 Encrypted powershell cmdline option found 7->67 69 Creates multiple autostart registry keys 7->69 71 Writes to foreign memory regions 7->71 85 2 other signatures 7->85 17 InstallUtil.exe 6 7->17         started        20 powershell.exe 17 7->20         started        73 Antivirus detection for dropped file 11->73 75 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 11->75 77 Machine Learning detection for dropped file 11->77 79 Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines) 11->79 81 Multi AV Scanner detection for dropped file 13->81 22 powershell.exe 13->22         started        24 InstallUtil.exe 13->24         started        83 Injects files into Windows application 15->83 26 powershell.exe 15->26         started        signatures5 process6 file7 43 C:\Users\user\AppData\...\Igsgesgzfredjz.exe, PE32 17->43 dropped 45 C:\Users\user\AppData\Local\Temp\Dxadl.exe, PE32 17->45 dropped 28 Dxadl.exe 17->28         started        33 Igsgesgzfredjz.exe 17->33         started        35 conhost.exe 20->35         started        37 conhost.exe 22->37         started        39 Dxadl.exe 24->39         started        41 conhost.exe 26->41         started        process8 dnsIp9 57 208.67.106.111, 49759, 49760, 49761 GRAYSON-COLLIN-COMMUNICATIONSUS United States 28->57 53 C:\Users\user\AppData\Local\...\excel.exe, PE32 28->53 dropped 55 C:\Users\user\AppData\...\tmpG962.tmp (copy), PE32 28->55 dropped 87 Antivirus detection for dropped file 28->87 89 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 28->89 91 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 28->91 99 6 other signatures 28->99 93 Detected unpacking (overwrites its own PE header) 33->93 95 Machine Learning detection for dropped file 33->95 97 Creates multiple autostart registry keys 33->97 file10 signatures11
Threat name:
ByteCode-MSIL.Trojan.Leonem
Status:
Malicious
First seen:
2022-08-04 03:36:11 UTC
File Type:
PE (.Net Exe)
Extracted files:
19
AV detection:
13 of 26 (50.00%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger persistence spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: SetClipboardViewer
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Adds Run key to start application
Checks computer location settings
Drops startup file
Loads dropped DLL
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Executes dropped EXE
AgentTesla
Malware Config
C2 Extraction:
http://208.67.106.111/lipit/inc/a9620839a53a85.php
Unpacked files
SH256 hash:
6af2e406dbba6db2209a343fee043fba0e615870b627af387e0ca48cf31cbf5f
MD5 hash:
dd4d52ff9427ec383500f5f7c358e169
SHA1 hash:
6bd86138c7309411d53beed811e4e3f8f0002884
SH256 hash:
e77b7eb77515f29038f67d1fd735a3b7faf73d362947996586b64fe8a3cd96fa
MD5 hash:
96868bccdc82a5afc81c5b8ecbf66995
SHA1 hash:
17f73b87b9de29d557f39908c42d45e70bb85966
SH256 hash:
94efa5bb1e1b5bb919e7c80362070459def29886dc93d48d5b0ad06b0c1de65c
MD5 hash:
5e89a76629c13cd6223adbaff8ddcba0
SHA1 hash:
b3f6be2c35926e10aa73d63ec9d8b31480c07a53
Malware family:
AgentTesla.v3
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:MALWARE_Win_AgentTeslaV3
Author:ditekSHen
Description:AgentTeslaV3 infostealer payload
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments