MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f63be70bc011d2549aad48b9ad4fea0784922d36ef4bc3b22590210dbb28fe7f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 12


Intelligence 12 IOCs YARA 3 File information Comments 1

SHA256 hash: f63be70bc011d2549aad48b9ad4fea0784922d36ef4bc3b22590210dbb28fe7f
SHA3-384 hash: 61f6175905694445ed612392c07748c2a382be2542f402c8d6e7b79d667a4ff6d563547dc22b0bb2dbac53321ce7ee2b
SHA1 hash: 283c5b70ece27f0d9c024c8be0d1c06ecf449db3
MD5 hash: 9d5c978f20db36f830b4380aa10f9237
humanhash: lamp-sixteen-table-minnesota
File name:9d5c978f20db36f830b4380aa10f9237
Download: download sample
Signature AgentTesla
File size:856'576 bytes
First seen:2022-06-16 07:23:14 UTC
Last seen:2022-06-16 07:52:18 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'742 x AgentTesla, 19'606 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 12288:v8jj4S4EypzlowJbGpOyAtwGR1CmRA21lVn1DcXJv82yg157hrGCYkoFYVsmPfRE:vrS7+oDHAtwO1ZlncdRdGdkLsmx7F
TLSH T1160512129ABB5923E41D8377E8E10D1807757B06E163D79E0EC02ECA4B02BD68EC9797
TrID 72.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.4% (.EXE) Win64 Executable (generic) (10523/12/4)
6.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.4% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.EXE) OS/2 Executable (generic) (2029/13)
Reporter zbetcheckin
Tags:32 AgentTesla exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
265
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Unauthorized injection to a recently created process
Creating a file
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large array initializations
Antivirus detection for URL or domain
Injects a PE file into a foreign processes
Installs a global keyboard hook
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected AgentTesla
Yara detected AntiVM3
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-06-16 07:24:10 UTC
File Type:
PE (.Net Exe)
Extracted files:
10
AV detection:
17 of 26 (65.38%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger persistence spyware stealer trojan
Behaviour
Delays execution with timeout.exe
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Adds Run key to start application
Checks computer location settings
Loads dropped DLL
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Downloads MZ/PE file
Executes dropped EXE
AgentTesla
Unpacked files
SH256 hash:
eeea34c5b58f0fbfd3bfb262fc3394d02791c9dff6b6d7b0673bfaa883bf5893
MD5 hash:
00148fb6d4ab0bfe4bcf8df1401cbbe6
SHA1 hash:
f098b47627c62439146646533f34c60d10a121d2
SH256 hash:
84238dc32dc2c72716d7233f509b43a45617e2a24ca07eecda58ae37a704b90b
MD5 hash:
1d6115ad56b1707c8afa1a65f22afc96
SHA1 hash:
58cbf25298e84cf9d91da78ae370ac5ddbb2c3fd
SH256 hash:
ad467d8900a48a7250c31593f7a8c19cb05693ce00f3a88dd95f2eb9b3757241
MD5 hash:
8d70b71e8341fbde4a6a4d73c0f522a6
SHA1 hash:
48f606261d752e7788af2d89e8d66507dcd4cb53
SH256 hash:
5dbd76d4545365cde80ea533ecb6ccd951f1854b8cf344a53f82bd7a5ce64134
MD5 hash:
e0aa4758360bc38fec301453a0c1434c
SHA1 hash:
3c4c83ba2fe9b7d5dd45f5b46690ac37d23cf234
SH256 hash:
f63be70bc011d2549aad48b9ad4fea0784922d36ef4bc3b22590210dbb28fe7f
MD5 hash:
9d5c978f20db36f830b4380aa10f9237
SHA1 hash:
283c5b70ece27f0d9c024c8be0d1c06ecf449db3
Malware family:
AgentTesla.v3
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:exploit_any_poppopret
Author:Jeff White [karttoon@gmail.com] @noottrak
Description:Identify POP -> POP -> RET opcodes for quick ROP Gadget creation in target binaries.
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AgentTesla

Executable exe f63be70bc011d2549aad48b9ad4fea0784922d36ef4bc3b22590210dbb28fe7f

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2022-06-16 07:23:38 UTC

url : hxxp://198.46.199.160/copa/LoaderOF.exe