MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 dc0e4f762dfa9989cee78a01c3186d710365695141ec8ea246e5bee245d2944b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 13


Intelligence 13 IOCs YARA 2 File information Comments

SHA256 hash: dc0e4f762dfa9989cee78a01c3186d710365695141ec8ea246e5bee245d2944b
SHA3-384 hash: 9b494ae4d6a6ea9e34773aef2403ac0da1816f0f4b58083d3766993a4ac46e04390b3cbea7a5b0a17496997a1480aeb3
SHA1 hash: b00b200314865834003bfc723205b44dda1c0482
MD5 hash: a91d5e265826ba685432acb771540e46
humanhash: connecticut-ink-three-quiet
File name:AWB NO. 8148557141.exe
Download: download sample
Signature AgentTesla
File size:792'576 bytes
First seen:2023-02-06 12:55:04 UTC
Last seen:2023-02-06 14:48:30 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'648 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 12288:hpktPAag74K45rW9Iu9ssi2YqaohshNBmmfZ8ikWcXnyXx6q16ahRZ5GMIz:oAzEKEa9P9RiZJNYmyzW1NMS5Gj
Threatray 24'860 similar samples on MalwareBazaar
TLSH T181F4231192DEC764C47FE6B1A7B4B4E0137963227462CF9C4FFD696EC122B66D890702
TrID 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.2% (.SCR) Windows screen saver (13097/50/3)
9.0% (.EXE) Win64 Executable (generic) (10523/12/4)
5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.8% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon 8200828086860000 (9 x AgentTesla, 5 x SnakeKeylogger, 4 x Formbook)
Reporter 0xToxin
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
197
Origin country :
IL IL
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
AWB NO. 8148557141.exe
Verdict:
Malicious activity
Analysis date:
2023-02-06 12:57:16 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Verdict:
No Threat
Threat level:
  2/10
Confidence:
67%
Tags:
packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla, zgRAT
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Malicious sample detected (through community Yara rule)
May check the online IP address of the machine
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses the Telegram API (likely for C&C communication)
Yara detected AgentTesla
Yara detected Telegram RAT
Yara detected zgRAT
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2023-02-06 08:17:33 UTC
File Type:
PE (.Net Exe)
Extracted files:
12
AV detection:
20 of 26 (76.92%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Looks up external IP address via web service
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla
Malware Config
C2 Extraction:
https://api.telegram.org/bot6191932863:AAEw6WZfMHSbIiilSKsmAnJOgaZwvnoMVh8/
Unpacked files
SH256 hash:
6384dabeffdc0afc3d7f1e18d0033e7482790c0aa2f1f2af7cc39eb81795d0ef
MD5 hash:
f759d70f3bbee3865d9ba45b70c59bea
SHA1 hash:
f07ca29866cf8b0d92f18904860c40a284a5f550
SH256 hash:
ffd38ec91854fa4ab12dab9ad4cb191305c5fa849238deb67137f6061a9d17dc
MD5 hash:
b8c03380b10f5448bf3be567abdbd4d9
SHA1 hash:
dffd743bdceb24e72262bdcd6ffb635f5bdc1a42
SH256 hash:
40dae33304901e3707b1b140260f55cfb4a8e0e7eb312aa0f72640c88910a244
MD5 hash:
7d4ec40ef5a7c3f88d0e095345f6b198
SHA1 hash:
6b7b6a78cdcdb8affde8407903c21ec57eadf830
SH256 hash:
2c19b8ec8218f43afd427717fa7e9a627e804294dc231ad1b577ecc3e7166d3c
MD5 hash:
387d5df6006a0e70263f01d06870f8d7
SHA1 hash:
636f1fd9c7807fd525367ad2e9db873240220b05
SH256 hash:
8617cea503c2a3961120a9c503d853bc21d38d1fca7143d6b1ef4f388bc5cec7
MD5 hash:
7f225c69df031bf0560aed3847a1221a
SHA1 hash:
4d5f3ccdb2c6015d2b2a73326c0f32b173af2819
SH256 hash:
dc0e4f762dfa9989cee78a01c3186d710365695141ec8ea246e5bee245d2944b
MD5 hash:
a91d5e265826ba685432acb771540e46
SHA1 hash:
b00b200314865834003bfc723205b44dda1c0482
Malware family:
AgentTesla
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments