MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ea672cbec72c276a08acfe16aea6790f7133eadcc56ecb514d90bd094f1089f9. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 13


Intelligence 13 IOCs YARA 3 File information Comments 1

SHA256 hash: ea672cbec72c276a08acfe16aea6790f7133eadcc56ecb514d90bd094f1089f9
SHA3-384 hash: a569106847c9fcd9420d4d029987b1d5cb118d583cfdd7673f19968343ee509c635fa516ddbdc71b7a174bd325f25f06
SHA1 hash: 52b768b6dc47c56e4df70d87afb5f4d60595dcd0
MD5 hash: 3fb92ac366e3b10db8edea7f107575d3
humanhash: river-delta-finch-fish
File name:3fb92ac366e3b10db8edea7f107575d3
Download: download sample
Signature AgentTesla
File size:511'488 bytes
First seen:2021-09-14 15:02:39 UTC
Last seen:2021-09-14 15:59:47 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'454 x Formbook, 12'202 x SnakeKeylogger)
ssdeep 12288:IMk4DbF53e0IUFLRaUpFxQuIDWB80Pkh7p8hLGoYn0:F15ruuoWZPHYn
Threatray 9'831 similar samples on MalwareBazaar
TLSH T17CB4AD202DFE5119F1B3AFB95AE0B5968A6FF6733A17E41D148103870B13E41DDA1B3A
Reporter zbetcheckin
Tags:32 AgentTesla exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
175
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
3fb92ac366e3b10db8edea7f107575d3
Verdict:
Malicious activity
Analysis date:
2021-09-14 15:03:06 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Launching a process
Creating a file in the %temp% directory
Delayed writing of the file
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
obfuscated packed
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large strings
Found malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Performs DNS queries to domains with low reputation
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file access)
Yara detected AgentTesla
Yara detected AntiVM3
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 483215 Sample: 48q74tT5IK Startdate: 14/09/2021 Architecture: WINDOWS Score: 100 49 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->49 51 Found malware configuration 2->51 53 Multi AV Scanner detection for submitted file 2->53 55 6 other signatures 2->55 6 48q74tT5IK.exe 3 2->6         started        10 bin.exe 3 2->10         started        12 bin.exe 2 2->12         started        process3 file4 31 C:\Users\user\AppData\...\48q74tT5IK.exe.log, ASCII 6->31 dropped 57 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 6->57 59 Performs DNS queries to domains with low reputation 6->59 61 Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines) 6->61 63 Injects a PE file into a foreign processes 6->63 14 48q74tT5IK.exe 2 5 6->14         started        65 Machine Learning detection for dropped file 10->65 19 bin.exe 2 10->19         started        21 bin.exe 10->21         started        23 bin.exe 10->23         started        25 bin.exe 2 12->25         started        27 bin.exe 12->27         started        29 bin.exe 12->29         started        signatures5 process6 dnsIp7 37 smtp.glshpg.xyz 14->37 39 us2.smtp.mailhostbox.com 208.91.199.224, 49847, 587 PUBLIC-DOMAIN-REGISTRYUS United States 14->39 33 C:\Users\user\AppData\Roaming\bin\bin.exe, PE32 14->33 dropped 35 C:\Users\user\...\bin.exe:Zone.Identifier, ASCII 14->35 dropped 41 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 14->41 43 Tries to steal Mail credentials (via file access) 14->43 45 Tries to harvest and steal ftp login credentials 14->45 47 2 other signatures 14->47 file8 signatures9
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-09-14 15:03:23 UTC
AV detection:
20 of 28 (71.43%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger persistence spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Adds Run key to start application
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla Payload
AgentTesla
Unpacked files
SH256 hash:
ad4a7895d529d5164302bb88596964ab42ff125bf0f5544418c80b6d438cb587
MD5 hash:
43ababb6b0a02907aad43084f12b10d9
SHA1 hash:
b60ba705891d5a666d64300181b475a46714ffa8
SH256 hash:
d313b1dfcc3ccf4a8d1cf1f383c4fd98e9342af6cc536ced3b16224215ec0a88
MD5 hash:
9a2f746f80b7d836562f134c21eeb034
SHA1 hash:
ad05c2527b0558d219a89b01df18e8b348f39851
SH256 hash:
ef77f9fa702d797ccc2b99f0f7c81699c8410c617aab4c7ec81c8d0516f12ec1
MD5 hash:
4010516e31104de8b317d50072e0476b
SHA1 hash:
7325d48f0f80c5baaa009e764c91291b5e6cbcb9
SH256 hash:
ea672cbec72c276a08acfe16aea6790f7133eadcc56ecb514d90bd094f1089f9
MD5 hash:
3fb92ac366e3b10db8edea7f107575d3
SHA1 hash:
52b768b6dc47c56e4df70d87afb5f4d60595dcd0
Malware family:
Agent Tesla v3
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AgentTesla

Executable exe ea672cbec72c276a08acfe16aea6790f7133eadcc56ecb514d90bd094f1089f9

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2021-09-14 15:02:41 UTC

url : hxxp://fantecheo.tk/topboizx.exe