MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9e13685efca938525b2a16ba97648cf60f2a779ba1f48a26514bcd1e6dda031d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 12


Intelligence 12 IOCs YARA 2 File information Comments 1

SHA256 hash: 9e13685efca938525b2a16ba97648cf60f2a779ba1f48a26514bcd1e6dda031d
SHA3-384 hash: beb65ab55b0c8f314e8ce0101fba5130adef6e2c1dbd216ffb711a78521e7ebcd91c4c45b8f01f910147860d2398a594
SHA1 hash: d203eb94e29dd4d50ee5f58c5224b8f2865b56de
MD5 hash: bfda652c72475c6204b199abd8260296
humanhash: mars-glucose-december-hydrogen
File name:bfda652c72475c6204b199abd8260296
Download: download sample
Signature AgentTesla
File size:864'768 bytes
First seen:2022-11-08 08:28:31 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'740 x AgentTesla, 19'600 x Formbook, 12'241 x SnakeKeylogger)
ssdeep 12288:lMWnNnd0Jlo9qiPN10FGREgGRb+89CMe6tthkIL5oSxNA9JwjnGh0YZda4FEXIxN:HP5EgS2n69F2Me9ajnEnZ/BxgpLs
Threatray 19'699 similar samples on MalwareBazaar
TLSH T1AB05E0357A5BDF23C6782634C2C1822453F1DD128263E64B3FE135D58B42B95BAEB2C9
TrID 61.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.0% (.SCR) Windows screen saver (13097/50/3)
8.8% (.EXE) Win64 Executable (generic) (10523/12/4)
5.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.2% (.EXE) Win16 NE executable (generic) (5038/12/1)
Reporter zbetcheckin
Tags:32 AgentTesla exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
152
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
agenttesla
ID:
1
File name:
Payment Advice-BCS.xls
Verdict:
Malicious activity
Analysis date:
2022-11-08 07:03:49 UTC
Tags:
macros exploit cve-2017-11882 loader agenttesla

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Сreating synchronization primitives
Creating a file in the %AppData% directory
Creating a file in the %temp% directory
Launching a process
Creating a process with a hidden window
Unauthorized injection to a recently created process
Creating a file
Using the Windows Management Instrumentation requests
Reading critical registry keys
DNS request
Stealing user critical data
Enabling autorun by creating a file
Changing the hosts file
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.adwa.spyw.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains very large array initializations
.NET source code references suspicious native API functions
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Modifies the hosts file
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sigma detected: Scheduled temp file as task from temp location
Snort IDS alert for network traffic
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Uses the Telegram API (likely for C&C communication)
Yara detected AgentTesla
Yara detected AntiVM3
Yara detected Generic Downloader
Yara detected Telegram RAT
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 740718 Sample: 54ICYctBAv.exe Startdate: 08/11/2022 Architecture: WINDOWS Score: 100 38 Snort IDS alert for network traffic 2->38 40 Malicious sample detected (through community Yara rule) 2->40 42 Sigma detected: Scheduled temp file as task from temp location 2->42 44 11 other signatures 2->44 7 54ICYctBAv.exe 6 2->7         started        11 mqCRftGJ.exe 5 2->11         started        process3 file4 28 C:\Users\user\AppData\Roaming\mqCRftGJ.exe, PE32 7->28 dropped 30 C:\Users\user\AppData\Local\...\tmpCD57.tmp, XML 7->30 dropped 32 C:\Users\user\AppData\...\54ICYctBAv.exe.log, ASCII 7->32 dropped 46 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 7->46 48 Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines) 7->48 50 Uses schtasks.exe or at.exe to add and modify task schedules 7->50 13 54ICYctBAv.exe 15 2 7->13         started        18 schtasks.exe 1 7->18         started        52 Multi AV Scanner detection for dropped file 11->52 54 Machine Learning detection for dropped file 11->54 56 Injects a PE file into a foreign processes 11->56 20 mqCRftGJ.exe 14 2 11->20         started        22 schtasks.exe 1 11->22         started        signatures5 process6 dnsIp7 36 api.telegram.org 149.154.167.220, 443, 49696, 49697 TELEGRAMRU United Kingdom 13->36 34 C:\Windows\System32\drivers\etc\hosts, ASCII 13->34 dropped 58 Modifies the hosts file 13->58 24 conhost.exe 18->24         started        60 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 20->60 62 Tries to steal Mail credentials (via file / registry access) 20->62 64 Tries to harvest and steal ftp login credentials 20->64 66 Tries to harvest and steal browser information (history, passwords, etc) 20->66 26 conhost.exe 22->26         started        file8 signatures9 process10
Threat name:
ByteCode-MSIL.Trojan.Taskun
Status:
Malicious
First seen:
2022-11-08 07:20:15 UTC
File Type:
PE (.Net Exe)
Extracted files:
13
AV detection:
19 of 26 (73.08%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger spyware stealer trojan
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Checks computer location settings
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Drops file in Drivers directory
AgentTesla
Malware Config
C2 Extraction:
https://api.telegram.org/bot2092755520:AAFUT-2SMjjd39KTAiZYfccbaFzWXamzjz4/
Unpacked files
SH256 hash:
10702ffe527e42d0eb5d15396caa63ee9c8752ecbae3b15bf58b802e8c88501d
MD5 hash:
fd651234868782f2ef423b06afd58a34
SHA1 hash:
ba03d5ebba6fa84aaa81475ac9008cd3c0f6ce4b
SH256 hash:
a327516357b9fa1a75753b3fbd0030e13f374be7cefcdf983d0b731f278b0c59
MD5 hash:
404efdeb9931733904da07f96fabeb72
SHA1 hash:
7ce363cd612f1d9a90b33ec196c4d0a49cdaee02
SH256 hash:
ddd35c3676e95d1a2811f339ddc50ff4890c244a6da4d677c54125d7bfacba3c
MD5 hash:
3b99af65e39324bc12e43ab5c5c471a6
SHA1 hash:
4bcd40ce5cec3d86cca63febdfc91e735a11843a
SH256 hash:
9e13685efca938525b2a16ba97648cf60f2a779ba1f48a26514bcd1e6dda031d
MD5 hash:
bfda652c72475c6204b199abd8260296
SHA1 hash:
d203eb94e29dd4d50ee5f58c5224b8f2865b56de
Malware family:
AgentTesla.v3
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AgentTesla

Executable exe 9e13685efca938525b2a16ba97648cf60f2a779ba1f48a26514bcd1e6dda031d

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2022-11-08 08:28:37 UTC

url : hxxp://192.3.136.186/obinna.exe