MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 fec217c4b7172868e7681677436ea2b5629aa6d2c73f91b0f2a02fb357ef75e6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 15


Intelligence 15 IOCs YARA File information Comments

SHA256 hash: fec217c4b7172868e7681677436ea2b5629aa6d2c73f91b0f2a02fb357ef75e6
SHA3-384 hash: b5157931d7cad6bada46a98ea60dc89afdb8444581464ba872ef739347723c69b1a9a1978df498869991f681f0e02574
SHA1 hash: bf23ff01dee72f856ae74b67b64f7373f9917a59
MD5 hash: ee8be0edb19eda90f052a45bb34ad74d
humanhash: avocado-steak-golf-uncle
File name:export.doc.exe
Download: download sample
Signature AgentTesla
File size:786'466 bytes
First seen:2022-11-21 03:17:43 UTC
Last seen:2022-11-21 14:24:52 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 29b61e5a552b3a9bc00953de1c93be41 (174 x Formbook, 82 x AgentTesla, 81 x Loki)
ssdeep 24576:XH0rGERHPunkJoSLltOOr3C1zC+GGOG4emawVl9RW:XGLunkJd73H+GS4XawVr0
Threatray 1'309 similar samples on MalwareBazaar
TLSH T111F423605BCA14F7F14DBF36107EAFB4D737D085A1B5411F6B6428A3ACB122A9BE448C
TrID 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
15.9% (.EXE) Win64 Executable (generic) (10523/12/4)
9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.8% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon b2a89c96a2cada72 (2'283 x Formbook, 981 x Loki, 803 x AgentTesla)
Reporter Anonymous
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
3
# of downloads :
198
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
agenttesla
ID:
1
File name:
export.doc.exe
Verdict:
Malicious activity
Analysis date:
2022-11-21 03:20:56 UTC
Tags:
autoit agenttesla

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a file in the %temp% directory
Creating a process from a recently created file
Creating a window
Creating a file in the %AppData% subdirectories
Using the Windows Management Instrumentation requests
Сreating synchronization primitives
DNS request
Sending a custom TCP request
Reading critical registry keys
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Unauthorized injection to a recently created process by context flags manipulation
Stealing user critical data
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
formbook lokibot overlay packed shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
LockBit Ransomware
Verdict:
Malicious
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains very large array initializations
Creates multiple autostart registry keys
Detected unpacking (creates a PE file in dynamic memory)
Found API chain indicative of debugger detection
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
May check the online IP address of the machine
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses an obfuscated file name to hide its real file extension (double extension)
Yara detected AgentTesla
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 750475 Sample: export.doc.exe Startdate: 21/11/2022 Architecture: WINDOWS Score: 100 31 Snort IDS alert for network traffic 2->31 33 Malicious sample detected (through community Yara rule) 2->33 35 Multi AV Scanner detection for submitted file 2->35 37 4 other signatures 2->37 7 export.doc.exe 19 2->7         started        10 codlevt.exe 2->10         started        process3 file4 21 C:\Users\user\AppData\Local\Temp\wztxh.exe, PE32 7->21 dropped 13 wztxh.exe 1 2 7->13         started        47 Machine Learning detection for dropped file 10->47 signatures5 process6 file7 23 C:\Users\user\AppData\Roaming\...\codlevt.exe, PE32 13->23 dropped 49 Detected unpacking (creates a PE file in dynamic memory) 13->49 51 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 13->51 53 May check the online IP address of the machine 13->53 55 5 other signatures 13->55 17 wztxh.exe 17 4 13->17         started        signatures8 process9 dnsIp10 25 webmail.jackbarber.com 138.128.163.242, 49704, 587 DIMENOCUS United States 17->25 27 api.ipify.org.herokudns.com 54.91.59.199, 443, 49703 AMAZON-AESUS United States 17->27 29 api.ipify.org 17->29 39 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 17->39 41 Tries to steal Mail credentials (via file / registry access) 17->41 43 Creates multiple autostart registry keys 17->43 45 2 other signatures 17->45 signatures11
Threat name:
Win32.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-11-19 14:50:45 UTC
File Type:
PE (Exe)
Extracted files:
32
AV detection:
20 of 24 (83.33%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger persistence spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Adds Run key to start application
Looks up external IP address via web service
Loads dropped DLL
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Executes dropped EXE
AgentTesla
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
e439f02b72a882498d512689f380e1323c4d8342578fe8608e81061cf4a8aee1
MD5 hash:
3d90ab79b9719aded136b7cd437ebb21
SHA1 hash:
dbec6e868a293cb0bd58d35191b1423ab8942384
SH256 hash:
823a2c4bb63cf455b02a07436ccc52fd1c3e10956b7357db28060e430762efae
MD5 hash:
a7edcb1b3eb4d6507f5932d9e16d48db
SHA1 hash:
8c8362f9847b66f61251ec3831f03f977af6efcf
SH256 hash:
6f4d76617234f9e66c1747ee7acb523b312459f3464efcdf703c8f608611ae86
MD5 hash:
6a5f2516a4f18d89d022e3c0ae35de33
SHA1 hash:
730eb1d05b50bff096a264852113fc4ed7c591d0
Detections:
AgentTesla
SH256 hash:
fec217c4b7172868e7681677436ea2b5629aa6d2c73f91b0f2a02fb357ef75e6
MD5 hash:
ee8be0edb19eda90f052a45bb34ad74d
SHA1 hash:
bf23ff01dee72f856ae74b67b64f7373f9917a59
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe fec217c4b7172868e7681677436ea2b5629aa6d2c73f91b0f2a02fb357ef75e6

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments