MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a4760317e65f79bf80363952cc156693afacfb327a2459eb30966ea11c824262. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 12


Intelligence 12 IOCs YARA 2 File information Comments

SHA256 hash: a4760317e65f79bf80363952cc156693afacfb327a2459eb30966ea11c824262
SHA3-384 hash: 8179d6aa671b597cb711562ca371431f783bbb50483638b1de1af4736fb6b60d6f219f84dbeb9c9122bcaf2a0347795f
SHA1 hash: f9bbdf5bca5e222cca6bb1f5a99c7227084f91c6
MD5 hash: d6505a24ab9a4dbaaf4546534b39df0f
humanhash: river-washington-chicken-sweet
File name:d6505a24ab9a4dbaaf4546534b39df0f.exe
Download: download sample
Signature AgentTesla
File size:930'304 bytes
First seen:2023-02-15 15:25:01 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'454 x Formbook, 12'202 x SnakeKeylogger)
ssdeep 24576:LpCs3V2K1ntidpizp/E/2+F7lIpwhhEgi:0sFThtidIW/2+VlvhEgi
Threatray 21'847 similar samples on MalwareBazaar
TLSH T12D15491033A96765FAF76BF00D72809187BA7E6AB93DD26D1D8111CD0D31F618B21BA3
TrID 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.2% (.SCR) Windows screen saver (13097/50/3)
9.0% (.EXE) Win64 Executable (generic) (10523/12/4)
5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.8% (.EXE) Win32 Executable (generic) (4505/5/1)
Reporter abuse_ch
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
200
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
d6505a24ab9a4dbaaf4546534b39df0f.exe
Verdict:
Malicious activity
Analysis date:
2023-02-15 15:43:33 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Verdict:
Malicious
Threat level:
  10/10
Confidence:
67%
Tags:
packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Behaviour
Behavior Graph:
n/a
Threat name:
ByteCode-MSIL.Spyware.SnakeLogger
Status:
Malicious
First seen:
2023-02-15 15:26:09 UTC
File Type:
PE (.Net Exe)
Extracted files:
40
AV detection:
15 of 25 (60.00%)
Threat level:
  2/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger spyware stealer trojan
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Looks up external IP address via web service
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla
Malware Config
C2 Extraction:
https://api.telegram.org/bot5350270151:AAHiqzi7CQnEGEk3Xi-PyJX8ov0x6B-8S1I/
Unpacked files
SH256 hash:
a3f95ed836c1493a1c5c327b2ab0852708cae4ef18117097e215a499dcbba776
MD5 hash:
fa9995a2fc200691aed85ece30255568
SHA1 hash:
bb46a38c32974b771c5c539d989e96239b294011
SH256 hash:
c12d2628d984c0b8071e1daa76812d8eae5cd9a18dd99eac444ba00d38977501
MD5 hash:
ec47f2cc8cb2264f192660aa1c81f96d
SHA1 hash:
50b322aa2022e5570911ceb2ca39aeaeca91e540
SH256 hash:
18e7f453464c0e4385e4c2891d867d4d3164a2fea490d93f809d5958e2ce2c49
MD5 hash:
7979325953788b0425d1a79a7c59ac6e
SHA1 hash:
3dec2e3a2baf0f461461055bb367d21fc6b7d40d
SH256 hash:
e386840537170219177c2bb3404f4c7bd9da1a2d53cdf2ae1e857c3b19628a29
MD5 hash:
d170ab8c03b9c37d5be449454db131d2
SHA1 hash:
2031b6754a65d21b47dd11a34fee86f048d6048d
SH256 hash:
a4760317e65f79bf80363952cc156693afacfb327a2459eb30966ea11c824262
MD5 hash:
d6505a24ab9a4dbaaf4546534b39df0f
SHA1 hash:
f9bbdf5bca5e222cca6bb1f5a99c7227084f91c6
Malware family:
AgentTesla
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AgentTesla

Executable exe a4760317e65f79bf80363952cc156693afacfb327a2459eb30966ea11c824262

(this sample)

  
Delivery method
Distributed via web download

Comments