MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c02e5a48cfd7da4ff45176b3cdaf2a998dca371698add2447fc2c6fe5a484208. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 14


Intelligence 14 IOCs YARA 2 File information Comments 1

SHA256 hash: c02e5a48cfd7da4ff45176b3cdaf2a998dca371698add2447fc2c6fe5a484208
SHA3-384 hash: 64bfd197cb1490ba9e62971aa9b904c6319171b3b0a79bf9a83a368c31261415a6cfbc6b138d8de2cfa49ab3e7cbe154
SHA1 hash: 1f432b7fbeaa6b57e7c256d20e9a4f8ae136f589
MD5 hash: ad57f8d327f2d70074c66ecdcd404ade
humanhash: kilo-pluto-sierra-texas
File name:ad57f8d327f2d70074c66ecdcd404ade
Download: download sample
Signature AgentTesla
File size:989'696 bytes
First seen:2023-02-20 16:58:37 UTC
Last seen:2023-02-20 18:29:17 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 24576:82M8OoDeJ1+pKBANzRJk0HQrr3qoVmWy7IL:O31IKoz00HQv6o
Threatray 1'247 similar samples on MalwareBazaar
TLSH T13A259D9977B4A073F48B01FE58382BCC2D3026577619E21FA777BB81A2719FB7294211
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
File icon (PE):PE icon
dhash icon 00704cd4d4cc6000 (6 x AgentTesla, 3 x SnakeKeylogger, 2 x Loki)
Reporter zbetcheckin
Tags:32 AgentTesla exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
230
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
AF-021623DB.doc
Verdict:
Malicious activity
Analysis date:
2023-02-20 16:17:48 UTC
Tags:
exploit cve-2017-11882 loader

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses the Telegram API (likely for C&C communication)
Yara detected AgentTesla
Yara detected Telegram RAT
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2023-02-20 15:21:07 UTC
File Type:
PE (.Net Exe)
Extracted files:
24
AV detection:
21 of 25 (84.00%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla
Malware Config
C2 Extraction:
https://api.telegram.org/bot6253877019:AAFTrKgcrkOHjJ32t0IbFN0c2Qk8-Vj7dXs/
Unpacked files
SH256 hash:
4d09deb6dd8327a0694b499d7a127b281d93be9967fd2d7a44bfbf7856411cf6
MD5 hash:
cf681d7775a4c663260e30dfd8fefbb7
SHA1 hash:
f0fc0a60bd12304c9ae22237dff0431359449467
SH256 hash:
d10cf5ad7e1ca33b7aac603c57fabdc0576b8be7a9d8263950bdab535a6a4449
MD5 hash:
cf8e9f1c87a46e9049cde49794405506
SHA1 hash:
3640203210082e4a2c226a973b8718897669081f
SH256 hash:
4c3c1998bb3f92dbdf7123792b4196ea3d4908e912d631c7f9061a1fbfde6278
MD5 hash:
7a5fee9d27364077b960e58e1bc08548
SHA1 hash:
17605dc2530335503cde9b3fa7a0d6b29a7cce3b
SH256 hash:
29343d1ce852db195e0b21be952922afa20d529a32517249d16062bddb7eec91
MD5 hash:
509531ab427067cb74af5bd36733174f
SHA1 hash:
13e1d47f1c98d73f35284ad02261dfefc3a58372
SH256 hash:
febd5aecda58f43ec76dc2c88af75afc01fb191a6a8f8848aad1a68e3b55b5f3
MD5 hash:
eae360bede736b1f8871d10383e14fe8
SHA1 hash:
0b46ba6c937ceb971a4b49bdbb24b1b56e840398
SH256 hash:
c02e5a48cfd7da4ff45176b3cdaf2a998dca371698add2447fc2c6fe5a484208
MD5 hash:
ad57f8d327f2d70074c66ecdcd404ade
SHA1 hash:
1f432b7fbeaa6b57e7c256d20e9a4f8ae136f589
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AgentTesla

Executable exe c02e5a48cfd7da4ff45176b3cdaf2a998dca371698add2447fc2c6fe5a484208

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2023-02-20 16:58:42 UTC

url : hxxp://208.67.105.179/secdivinezx.exe