MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a1b22bb99dfebf6b3fc3fa288b770d64120cb17e0c9d904aac2f8a813b47e579. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 11


Intelligence 11 IOCs YARA 3 File information Comments

SHA256 hash: a1b22bb99dfebf6b3fc3fa288b770d64120cb17e0c9d904aac2f8a813b47e579
SHA3-384 hash: f49c53a7f41701104744f3a361a82855b171c5c4aebc2957dbfaa795be5d33e32f503c2962e56a59810956300666cd43
SHA1 hash: 134d35ff519c13a010ebfe59e71de4feea467849
MD5 hash: 05f4fe6d881402ac43a3f83687ab9275
humanhash: early-robin-nevada-item
File name:FedEx_AWB#502573274643.exe
Download: download sample
Signature AgentTesla
File size:613'376 bytes
First seen:2023-08-15 06:23:27 UTC
Last seen:2023-08-15 06:33:13 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'461 x Formbook, 12'202 x SnakeKeylogger)
ssdeep 12288:kPV/OY2hlWdRNpcExYX9TFddfxUchGi7vCUOS4JtU+lV:dplaPc/9FGMvCUO9td
Threatray 5'584 similar samples on MalwareBazaar
TLSH T1CFD423B5B0E44F22C8B9A6F324615DA6033C3A7F2852F7EC0F8D148D5BC63496559E0B
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
File icon (PE):PE icon
dhash icon 1010109022529410 (5 x AgentTesla, 2 x Formbook, 1 x SnakeKeylogger)
Reporter lowmal3
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
278
Origin country :
DE DE
Vendor Threat Intelligence
Malware family:
agenttesla
ID:
1
File name:
FedEx_AWB#502573274643.exe
Verdict:
Malicious activity
Analysis date:
2023-08-15 06:24:11 UTC
Tags:
stealer agenttesla

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
Using the Windows Management Instrumentation requests
Reading critical registry keys
Stealing user critical data
Gathering data
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sample uses string decryption to hide its real strings
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected AgentTesla
Yara detected AntiVM3
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Leonem
Status:
Malicious
First seen:
2023-08-15 03:12:22 UTC
File Type:
PE (.Net Exe)
Extracted files:
6
AV detection:
19 of 38 (50.00%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Unpacked files
SH256 hash:
892761d55890a0af5517cc5da1b7b251539f9d1b5e126616def3b66b60b25f50
MD5 hash:
1381fe1ab71c80397a78422051edbd51
SHA1 hash:
e258e5a6e54f6314944e713515d22906fa4520f7
SH256 hash:
d49b6b98ce2072303df26f7fdd3bcf642267bd4d44be0bbbfabf7e9742618dd8
MD5 hash:
9668fa7d79bba30a0080007d155a5bd4
SHA1 hash:
c3df87d81ec44a86f03d12e8184fd9d8f2365233
SH256 hash:
a9adfa30ac054a1413892e35ab6440bd62ecd98acf2f98db7e10f0e491ca54fc
MD5 hash:
b604078d6c74a17e2b69d7d2a64226b1
SHA1 hash:
a5f9d2df29b3b27b727c649590f1e11d87939397
SH256 hash:
34cffb752ed7c3c21668ae30c2d24159ce479b26600a0506430b3a02bf814a52
MD5 hash:
fff6ce705fc848c0e4c2dd1eb07442a0
SHA1 hash:
7884b8a7e5425ea041f827db3dadaf05fa0b786b
SH256 hash:
a1b22bb99dfebf6b3fc3fa288b770d64120cb17e0c9d904aac2f8a813b47e579
MD5 hash:
05f4fe6d881402ac43a3f83687ab9275
SHA1 hash:
134d35ff519c13a010ebfe59e71de4feea467849
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe a1b22bb99dfebf6b3fc3fa288b770d64120cb17e0c9d904aac2f8a813b47e579

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments