MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ef176faa1d186e67f9ab559b32c35dcfe874bef49156ebcd414d5c032ec2f55a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 12


Intelligence 12 IOCs YARA 2 File information Comments 1

SHA256 hash: ef176faa1d186e67f9ab559b32c35dcfe874bef49156ebcd414d5c032ec2f55a
SHA3-384 hash: 135c52145511a925a0221e16c245d8812e27fcf7896bfa0a79c93b6995e74fd628e2c339d447f4a94c2a240333e1431d
SHA1 hash: d7a962a32cafae1e791d2f896d0c9bb6ae0384d0
MD5 hash: 751532ac5635d8c77a474df541c780d9
humanhash: delaware-zulu-earth-bacon
File name:751532ac5635d8c77a474df541c780d9
Download: download sample
Signature AgentTesla
File size:771'584 bytes
First seen:2022-11-01 20:05:52 UTC
Last seen:2022-11-15 20:57:51 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'664 x AgentTesla, 19'478 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 12288:939riVwf3iJ+HN3TFfIKXKH0oKnkishvwWqWogZWhwOANLw/y/9Zu/E9jtgmdbtb:9Nriy/fTFfyRIA2R59Ntjk
Threatray 19'536 similar samples on MalwareBazaar
TLSH T15BF4E062B7C4AF65C9B937BF1284B515A3F6F0CA5391C70B9E4E90E136673C02A2B315
TrID 72.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.4% (.EXE) Win64 Executable (generic) (10523/12/4)
6.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.4% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.EXE) OS/2 Executable (generic) (2029/13)
Reporter zbetcheckin
Tags:32 AgentTesla exe

Intelligence


File Origin
# of uploads :
5
# of downloads :
382
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Payment Advice.xlsx
Verdict:
Malicious activity
Analysis date:
2022-11-01 18:49:44 UTC
Tags:
encrypted opendir trojan exploit cve-2017-11882 loader

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
DNS request
Sending a custom TCP request
Creating a window
Launching a process
Unauthorized injection to a system process
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla, DarkTortilla
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains very large array initializations
Hides that the sample has been downloaded from the Internet (zone.identifier)
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Writes to foreign memory regions
Yara detected AgentTesla
Yara detected DarkTortilla Crypter
Yara detected Generic Downloader
Yara detected Telegram RAT
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.RealProtect
Status:
Malicious
First seen:
2022-11-01 08:10:53 UTC
File Type:
PE (.Net Exe)
Extracted files:
18
AV detection:
22 of 26 (84.62%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
AgentTesla payload
AgentTesla
Malware Config
C2 Extraction:
https://api.telegram.org/bot1900392974:AAEB_yGGlWksNcNC4Dg08OgUSlmDON2w098/sendDocument
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
ef176faa1d186e67f9ab559b32c35dcfe874bef49156ebcd414d5c032ec2f55a
MD5 hash:
751532ac5635d8c77a474df541c780d9
SHA1 hash:
d7a962a32cafae1e791d2f896d0c9bb6ae0384d0
Malware family:
AgentTesla.v3
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AgentTesla

Executable exe ef176faa1d186e67f9ab559b32c35dcfe874bef49156ebcd414d5c032ec2f55a

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2022-11-01 20:05:53 UTC

url : hxxp://192.3.101.201/55/vbc.exe