MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a4c0a2e97a562d24986b2d7e24a451f74000f4beca6418bc7b457f145d69b69b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 14


Intelligence 14 IOCs YARA 4 File information Comments

SHA256 hash: a4c0a2e97a562d24986b2d7e24a451f74000f4beca6418bc7b457f145d69b69b
SHA3-384 hash: cbc615d501e85f08dbe4ec813d687347f05b1f81ae142d6a9a9a9fc4a95ce6a39e6370fb79dd53721cc49582c7bd4dc7
SHA1 hash: 26ee437672aaec7da0d11ab288c1c2e756fe070f
MD5 hash: b801ff9a5b80df3688626afeb4259c88
humanhash: artist-massachusetts-ack-four
File name:TT Swift ($ 23,506.50) 19.01.23_jpg.exe
Download: download sample
Signature AgentTesla
File size:311'943 bytes
First seen:2023-02-01 08:20:17 UTC
Last seen:2023-02-01 09:41:27 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 61259b55b8912888e90f516ca08dc514 (1'059 x Formbook, 741 x AgentTesla, 427 x GuLoader)
ssdeep 6144:PYa6Lh1/NqPeQU1AmAq+95kte5IoLzEt9IXGV5Zwet8CS/sK3/k0iwHMoP:PY5h5cGQUfI9i6IoCICdK3/k0iwHMoP
Threatray 25'436 similar samples on MalwareBazaar
TLSH T16E642384BAB4C8A3D0620BB12D2B6F576FF6E95105B84A0703787DA47DF4AC34D1D7A2
TrID 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
15.9% (.EXE) Win64 Executable (generic) (10523/12/4)
9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.8% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon b2a89c96a2cada72 (2'283 x Formbook, 981 x Loki, 803 x AgentTesla)
Reporter lowmal3
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
184
Origin country :
DE DE
Vendor Threat Intelligence
Malware family:
agenttesla
ID:
1
File name:
TT Swift ($ 23,506.50) 19.01.23_jpg.exe
Verdict:
Malicious activity
Analysis date:
2023-02-01 08:23:34 UTC
Tags:
trojan rat agenttesla

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% directory
Creating a window
Creating a process from a recently created file
Using the Windows Management Instrumentation requests
Сreating synchronization primitives
DNS request
Sending a custom TCP request
Reading critical registry keys
Creating a file in the %AppData% subdirectories
Unauthorized injection to a recently created process
Unauthorized injection to a recently created process by context flags manipulation
Stealing user critical data
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
MalwareBazaar
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
formbook overlay packed shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Detected unpacking (overwrites its own PE header)
Machine Learning detection for sample
Maps a DLL or memory area into another process
May check the online IP address of the machine
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected AgentTesla
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Leonem
Status:
Malicious
First seen:
2023-02-01 06:24:25 UTC
File Type:
PE (Exe)
Extracted files:
4
AV detection:
22 of 26 (84.62%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
collection spyware stealer
Behaviour
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Looks up external IP address via web service
Loads dropped DLL
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Executes dropped EXE
Unpacked files
SH256 hash:
99ad1e2a30a0e2cfcddf0764336642eff778edf232b726d0d451702fc3325e79
MD5 hash:
382659f381749df28413fb2cf66ae72c
SHA1 hash:
ec98592348b0aac6d75d5c542b530bc0e91e09b7
SH256 hash:
3e997c16e193857c445131f3c7714da50d82aa28dec9e38cb9432eb0b2a03cde
MD5 hash:
05f426bfdf2b578998fb76d8cff00070
SHA1 hash:
42cffe0993819d8a2bfa21a3fce158e00dbfde1b
SH256 hash:
04dfdfce1ab93d84d425bc2a5fe5f916b7596ad9922951636f23aa2d28b74b2f
MD5 hash:
27b79238be44a6b9cfdccb438808a776
SHA1 hash:
ceb8c5471ea7fac8015030244ebea98f1cf06472
SH256 hash:
a4c0a2e97a562d24986b2d7e24a451f74000f4beca6418bc7b457f145d69b69b
MD5 hash:
b801ff9a5b80df3688626afeb4259c88
SHA1 hash:
26ee437672aaec7da0d11ab288c1c2e756fe070f
Malware family:
AgentTesla
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:cobalt_strike_tmp01925d3f
Author:The DFIR Report
Description:files - file ~tmp01925d3f.exe
Reference:https://thedfirreport.com
Rule name:pe_imphash
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe a4c0a2e97a562d24986b2d7e24a451f74000f4beca6418bc7b457f145d69b69b

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments