MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 95146fd91e53797e70aa24b0a662c345ea9c0ed0500e9a996506d3c79433304c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 11


Intelligence 11 IOCs YARA 14 File information Comments

SHA256 hash: 95146fd91e53797e70aa24b0a662c345ea9c0ed0500e9a996506d3c79433304c
SHA3-384 hash: 222a1b8c6f07b4c23f3465dfff2709f0b583123dd2436792fe72a9911476d4b5e78f6eb8f07f1ea3d1d35215741cd36a
SHA1 hash: 927a63e2b72624abb062387e8ea83862c98158f2
MD5 hash: ef2de4a8a06f86867f6e460e88919515
humanhash: louisiana-aspen-william-paris
File name:legend.exe
Download: download sample
Signature AgentTesla
File size:355'561 bytes
First seen:2023-10-05 13:19:49 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 9dda1a1d1f8a1d13ae0297b47046b26e (64 x Formbook, 39 x GuLoader, 22 x RemcosRAT)
ssdeep 6144:BnPdudwDsAq1bHTMqjOLx9JL78eBZoRgl7bMkqfOCY4JnpmIOHkQTtHVI:BnPdwAUHpOLXJhBZoRglPMkUOCdnhQg
Threatray 105 similar samples on MalwareBazaar
TLSH T136741259E6A1C47BE263D3F56F3EBE3A06E99C3016280B4F6344BADD7B21C11C51D622
TrID 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
15.9% (.EXE) Win64 Executable (generic) (10523/12/4)
9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.8% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon b2a89c96a2cada72 (2'283 x Formbook, 981 x Loki, 803 x AgentTesla)
Reporter James_inthe_box
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
312
Origin country :
US US
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a file in the %temp% directory
Creating a window
Creating a process from a recently created file
Creating a file in the %AppData% subdirectories
Using the Windows Management Instrumentation requests
Сreating synchronization primitives
DNS request
Sending a custom TCP request
Reading critical registry keys
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Unauthorized injection to a recently created process by context flags manipulation
Stealing user critical data
Gathering data
Verdict:
Likely Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
control lolbin overlay packed remcos shell32 threat virus
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Contains functionality to log keystrokes (.Net Source)
Detected unpacking (creates a PE file in dynamic memory)
Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors)
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected AgentTesla
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1320312 Sample: legend.exe Startdate: 05/10/2023 Architecture: WINDOWS Score: 100 34 premium89.web-hosting.com 2->34 36 api4.ipify.org 2->36 38 api.ipify.org 2->38 58 Malicious sample detected (through community Yara rule) 2->58 60 Antivirus / Scanner detection for submitted sample 2->60 62 Multi AV Scanner detection for submitted file 2->62 64 3 other signatures 2->64 8 legend.exe 18 2->8         started        11 joxdmirb.exe 2->11         started        14 joxdmirb.exe 2->14         started        signatures3 process4 file5 32 C:\Users\user\AppData\Local\Temp\wlhgt.exe, PE32 8->32 dropped 16 wlhgt.exe 1 2 8->16         started        70 Multi AV Scanner detection for dropped file 11->70 72 Detected unpacking (creates a PE file in dynamic memory) 11->72 74 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 11->74 76 Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors) 11->76 20 joxdmirb.exe 14 2 11->20         started        78 Maps a DLL or memory area into another process 14->78 22 joxdmirb.exe 2 14->22         started        signatures6 process7 file8 30 C:\Users\user\AppData\...\joxdmirb.exe, PE32 16->30 dropped 44 Multi AV Scanner detection for dropped file 16->44 46 Detected unpacking (creates a PE file in dynamic memory) 16->46 48 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 16->48 56 2 other signatures 16->56 24 wlhgt.exe 15 2 16->24         started        28 wlhgt.exe 16->28         started        50 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 22->50 52 Tries to steal Mail credentials (via file / registry access) 22->52 54 Tries to harvest and steal browser information (history, passwords, etc) 22->54 signatures9 process10 dnsIp11 40 api4.ipify.org 173.231.16.77, 443, 49683, 49685 WEBNXUS United States 24->40 42 premium89.web-hosting.com 63.250.38.2, 49684, 49686, 49693 NAMECHEAP-NETUS United States 24->42 66 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 24->66 68 Tries to steal Mail credentials (via file / registry access) 24->68 signatures12
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2023-10-05 11:15:20 UTC
File Type:
PE (Exe)
Extracted files:
3
AV detection:
21 of 23 (91.30%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
persistence spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Adds Run key to start application
Looks up external IP address via web service
Executes dropped EXE
Loads dropped DLL
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Unpacked files
SH256 hash:
3c70c6b43d985a72df3a28215e4417cf3276f5c46f7b67df16c7250da6ecdf72
MD5 hash:
857d33e8f8429f5ee496132d66023e24
SHA1 hash:
8d9e3a0d63b863ed1fbc01ad73777dba752c8538
SH256 hash:
95146fd91e53797e70aa24b0a662c345ea9c0ed0500e9a996506d3c79433304c
MD5 hash:
ef2de4a8a06f86867f6e460e88919515
SHA1 hash:
927a63e2b72624abb062387e8ea83862c98158f2
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:AgentTeslaV3
Author:ditekshen
Description:AgentTeslaV3 infostealer payload
Rule name:cobalt_strike_tmp01925d3f
Author:The DFIR Report
Description:files - file ~tmp01925d3f.exe
Reference:https://thedfirreport.com
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:INDICATOR_EXE_Packed_GEN01
Author:ditekSHen
Description:Detect packed .NET executables. Mostly AgentTeslaV4.
Rule name:INDICATOR_SUSPICIOUS_Binary_References_Browsers
Author:ditekSHen
Description:Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.
Rule name:INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store
Author:ditekSHen
Description:Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers
Rule name:INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients
Author:ditekSHen
Description:Detects executables referencing many email and collaboration clients. Observed in information stealers
Rule name:INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients
Author:ditekSHen
Description:Detects executables referencing many file transfer clients. Observed in information stealers
Rule name:INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID
Author:ditekSHen
Description:Detects executables referencing Windows vault credential objects. Observed in infostealers
Rule name:maldoc_find_kernel32_base_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:malware_Agenttesla_type2
Author:JPCERT/CC Incident Response Group
Description:detect Agenttesla in memory
Reference:internal research
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments