MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a00017441eb90e5142a90340f2a6c3d2bc08266757345f3e4ab5f3e11e490dc2. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 13


Intelligence 13 IOCs YARA 2 File information Comments 1

SHA256 hash: a00017441eb90e5142a90340f2a6c3d2bc08266757345f3e4ab5f3e11e490dc2
SHA3-384 hash: f6c5fb99c465e7e5c9a79753256f3c1ccc5c978e93030dd424990eaa6d624cbfaed9f30b6a3579d31bf80fbda642c4dd
SHA1 hash: 3e2f484f74e230ad3773996103bdc60e92ce40c3
MD5 hash: 10df16e20c705b4ef6c732af2a1fda5c
humanhash: asparagus-victor-winter-lake
File name:10df16e20c705b4ef6c732af2a1fda5c
Download: download sample
Signature AgentTesla
File size:1'123'840 bytes
First seen:2022-10-31 18:07:24 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 24576:PVucdxkiuJFs76h/QYx/AmhKho+HNRHjiP:Pz+iunsZPwKr
Threatray 22'410 similar samples on MalwareBazaar
TLSH T1B535E0E5F613C401E4E53332C696F7342764AEF695A3C60EB0C12B85384336BAD567AB
TrID 72.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.4% (.EXE) Win64 Executable (generic) (10523/12/4)
6.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.4% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.EXE) OS/2 Executable (generic) (2029/13)
File icon (PE):PE icon
dhash icon 4ce8a6766981cccc (11 x Formbook, 5 x SnakeKeylogger, 3 x AgentTesla)
Reporter zbetcheckin
Tags:32 AgentTesla exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
482
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
agenttesla
ID:
1
File name:
SecuriteInfo.com.Exploit.CVE-2018-0802.Gen.280.14458
Verdict:
Malicious activity
Analysis date:
2022-10-31 16:15:47 UTC
Tags:
macros opendir exploit cve-2017-11882 loader agenttesla

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
DNS request
Сreating synchronization primitives
Launching a process
Creating a process with a hidden window
Using the Windows Management Instrumentation requests
Unauthorized injection to a recently created process
Creating a file
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large array initializations
Adds a directory exclusion to Windows Defender
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected AgentTesla
Yara detected AntiVM3
Yara detected Generic Downloader
Behaviour
Behavior Graph:
Threat name:
Win32.Spyware.SnakeLogger
Status:
Malicious
First seen:
2022-10-31 11:26:15 UTC
File Type:
PE (.Net Exe)
Extracted files:
39
AV detection:
18 of 25 (72.00%)
Threat level:
  2/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection evasion keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Maps connected drives based on registry
Checks BIOS information in registry
Checks computer location settings
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Looks for VMWare Tools registry key
AgentTesla payload
Looks for VirtualBox Guest Additions in registry
AgentTesla
Unpacked files
SH256 hash:
15d73a776fe344c81d89f8c1403a88694e798a4698997b7e71ff8cd285043e5e
MD5 hash:
30f4d7c4a68786ee7add65357696b171
SHA1 hash:
f1dc5ea4551456140bda5f1be92ea156260cab2f
SH256 hash:
f8a030b82c49605f99b73560c672907728dc54cd8b22afa9e41435bb71a3b212
MD5 hash:
87fcb3af483b298de535a60860315140
SHA1 hash:
e6f58ec48a288d62bf48966ea7a60dff007875af
SH256 hash:
cfc16a2dbb933b1b85807d48966e9301b9fc34f4c44e7357713ca88b54bf4ab4
MD5 hash:
aabd0bdc81026ade6c57383f21d5c227
SHA1 hash:
4b26936bb8c03be6d7963184215a5ab594ecb765
SH256 hash:
c4b4d69b9e5eb60370474528e6e97af3465e9ef1a298ab9b60ff899f8b04fa0b
MD5 hash:
6c4a55d710ef73275cc452d30d9003a0
SHA1 hash:
4610ebc039fe789f5444d8d115dd08ee611f4ca2
SH256 hash:
a00017441eb90e5142a90340f2a6c3d2bc08266757345f3e4ab5f3e11e490dc2
MD5 hash:
10df16e20c705b4ef6c732af2a1fda5c
SHA1 hash:
3e2f484f74e230ad3773996103bdc60e92ce40c3
Malware family:
AgentTesla.v3
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AgentTesla

Executable exe a00017441eb90e5142a90340f2a6c3d2bc08266757345f3e4ab5f3e11e490dc2

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2022-10-31 18:07:28 UTC

url : hxxp://194.87.231.59/outlook/audiodg.exe