MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a95ec8327b950ca7895addb70ef50f2e28bbb982a1fd706015bb3f35ef476257. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 12


Intelligence 12 IOCs YARA 2 File information Comments

SHA256 hash: a95ec8327b950ca7895addb70ef50f2e28bbb982a1fd706015bb3f35ef476257
SHA3-384 hash: 48f5410f46f1a8549fc83564c7eed608e4f14934a5abd0dd13c051d83cc7c6ed982ce2fb380e76f0c925d3969b927a1c
SHA1 hash: f4f3f84687e7e01ba906734f15212140251e1725
MD5 hash: 4fd1740156a27fd09621f5d58684099a
humanhash: fix-india-two-echo
File name:4f.exe
Download: download sample
Signature AgentTesla
File size:794'624 bytes
First seen:2023-03-22 12:03:50 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 12288:y6O2gK+eMj75wTi0RePV/P6Eo6tIHkvUUk6OWSx:C1D7WnCV/bo6ugk6O
Threatray 1'958 similar samples on MalwareBazaar
TLSH T108F41246B3E6DB22C55D8BFD94965620437AA30B3233FB093EC815D96B237D14F12B86
TrID 67.7% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
9.7% (.EXE) Win64 Executable (generic) (10523/12/4)
6.0% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
4.1% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon b8b4dcecf2b4c6c8 (13 x AgentTesla, 4 x SnakeKeylogger, 3 x Formbook)
Reporter 0x746f6d6669
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
249
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
4f.exe
Verdict:
Malicious activity
Analysis date:
2023-03-22 12:04:24 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Launching a process
Creating a window
Sending a custom TCP request
Сreating synchronization primitives
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Injects a PE file into a foreign processes
May check the online IP address of the machine
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses the Telegram API (likely for C&C communication)
Yara detected AgentTesla
Yara detected Telegram RAT
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Casdet
Status:
Malicious
First seen:
2023-03-22 12:04:08 UTC
File Type:
PE (.Net Exe)
Extracted files:
15
AV detection:
15 of 24 (62.50%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Looks up external IP address via web service
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla
Malware Config
C2 Extraction:
https://api.telegram.org/bot6035698859:AAHH1LNcn_IN7i06Iyk-CzN-7F-btDaRv1I/
Unpacked files
SH256 hash:
c77405a2c2c8f8ee06c53d4326302f9a6feb426bd0b6158831e709f73018efee
MD5 hash:
6f69efec5755df58cce1bc0bfa10d724
SHA1 hash:
c1a92ec128bb7f25541d9fb7c858c6ff2d384c63
SH256 hash:
d06df7395d561e198f9b7c5481567116ff2e4c2e84437c018d2a2c8ea6c4ca37
MD5 hash:
0fb6061f7d37424fb9e6d0e76b019c19
SHA1 hash:
98a64bf7b459f032d6ec5793003bf61b5ae1dd74
SH256 hash:
334960379f291f7d84fb87f6559af18811d1e396b7b7df288b375f07a0eb45b5
MD5 hash:
8f72e68dd0d2c49fac6119daa75c93f9
SHA1 hash:
7cc18653317af8cf807c75643e889a4d84217e9e
SH256 hash:
f27d590cb6167fa1231e278c47ab1b3b74218b71debc56bc89197e1d427ba1ef
MD5 hash:
b4e1f620292d88061141a9ba48a1ecbb
SHA1 hash:
5732a2c713af05b6cb7e2c8b28c27c79f1a0ec9e
SH256 hash:
373116b0220c35a06a1f311b9bdb5714b310d55f6ce7bdd4ff3cdcbcba206922
MD5 hash:
f37904c12356752973dc84297722ff12
SHA1 hash:
4a7a9ce0a4791d71e1cdef50e9441c61f4f91f81
SH256 hash:
a95ec8327b950ca7895addb70ef50f2e28bbb982a1fd706015bb3f35ef476257
MD5 hash:
4fd1740156a27fd09621f5d58684099a
SHA1 hash:
f4f3f84687e7e01ba906734f15212140251e1725
Malware family:
AgentTesla
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments