MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 00dbfa467ef14cab6eb8cd82c787f0694be146972fa82ecba2c243b170125e6f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 11


Intelligence 11 IOCs YARA 2 File information Comments

SHA256 hash: 00dbfa467ef14cab6eb8cd82c787f0694be146972fa82ecba2c243b170125e6f
SHA3-384 hash: 79904630faca46ea29dd7ecce4c78560c8ff6b88fa959842461be084e05ca273430f7f97785e3f531ae7b89776fefd41
SHA1 hash: d574cfacebe063f340ce1458f8e9fda117d5410c
MD5 hash: 960bd44b02cf758f2c60d9f5a2bcc610
humanhash: avocado-equal-bluebird-september
File name:SecuriteInfo.com.W32.AIDetectNet.01.4585.22782
Download: download sample
Signature AgentTesla
File size:715'264 bytes
First seen:2022-05-27 02:36:02 UTC
Last seen:2022-05-27 14:33:17 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'205 x SnakeKeylogger)
ssdeep 12288:TZY9BoezQf/v5Fuimjru4jKvyFx0oQWzUSZDyxkzqfJr:T4Bzsf3xUrBusQWzUe0kz4r
Threatray 17'085 similar samples on MalwareBazaar
TLSH T153E4C220261ED815F2D5F6F641A341F527B87C4F3D92E89E3AA6745B00687C3AF13A2D
TrID 72.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.4% (.EXE) Win64 Executable (generic) (10523/12/4)
6.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.4% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.EXE) OS/2 Executable (generic) (2029/13)
File icon (PE):PE icon
dhash icon 0c8eb0e0e0f0f0a6 (5 x AveMariaRAT, 5 x AgentTesla, 3 x SnakeKeylogger)
Reporter SecuriteInfoCom
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
3
# of downloads :
312
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
agenttesla
ID:
1
File name:
SecuriteInfo.com.W32.AIDetectNet.01.4585.22782
Verdict:
Malicious activity
Analysis date:
2022-05-27 02:37:46 UTC
Tags:
trojan rat agenttesla

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Сreating synchronization primitives
Creating a file in the %AppData% directory
Creating a file in the %temp% directory
Launching a process
Creating a process with a hidden window
Enabling autorun by creating a file
Unauthorized injection to a system process
Gathering data
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.adwa.spyw.evad
Score:
100 / 100
Signature
.NET source code contains very large array initializations
Found malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Modifies the hosts file
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Snort IDS alert for network traffic
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Writes to foreign memory regions
Yara detected AgentTesla
Yara detected AntiVM3
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 634941 Sample: SecuriteInfo.com.W32.AIDete... Startdate: 27/05/2022 Architecture: WINDOWS Score: 100 48 Snort IDS alert for network traffic 2->48 50 Found malware configuration 2->50 52 Malicious sample detected (through community Yara rule) 2->52 54 8 other signatures 2->54 7 SecuriteInfo.com.W32.AIDetectNet.01.4585.exe 6 2->7         started        11 yqWDN.exe 2 2->11         started        13 yqWDN.exe 1 2->13         started        process3 file4 32 C:\Users\user\AppData\...\aBYvHnivKRJds.exe, PE32 7->32 dropped 34 C:\Users\user\AppData\Local\...\tmp2B35.tmp, XML 7->34 dropped 36 SecuriteInfo.com.W...Net.01.4585.exe.log, ASCII 7->36 dropped 56 Uses schtasks.exe or at.exe to add and modify task schedules 7->56 58 Writes to foreign memory regions 7->58 60 Injects a PE file into a foreign processes 7->60 15 RegSvcs.exe 2 4 7->15         started        20 schtasks.exe 1 7->20         started        22 conhost.exe 11->22         started        24 conhost.exe 13->24         started        signatures5 process6 dnsIp7 38 mail.perfecta-tn.com 149.56.84.229, 49780, 587 OVHFR Canada 15->38 28 C:\Users\user\AppData\Roaming\...\yqWDN.exe, PE32 15->28 dropped 30 C:\Windows\System32\drivers\etc\hosts, ASCII 15->30 dropped 40 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 15->40 42 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 15->42 44 Tries to steal Mail credentials (via file / registry access) 15->44 46 5 other signatures 15->46 26 conhost.exe 20->26         started        file8 signatures9 process10
Threat name:
ByteCode-MSIL.Trojan.Woreflint
Status:
Malicious
First seen:
2022-05-27 00:29:06 UTC
File Type:
PE (.Net Exe)
Extracted files:
27
AV detection:
20 of 26 (76.92%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger persistence spyware stealer suricata trojan
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Adds Run key to start application
Checks computer location settings
Drops file in Drivers directory
AgentTesla
suricata: ET MALWARE AgentTesla Exfil Via SMTP
Unpacked files
SH256 hash:
e33a35bdde405f37939574c94f21d9b6e43bf6deb37832cf1e537fa8e5d20a9a
MD5 hash:
607806f1df1bdf9670873afc63cb06e7
SHA1 hash:
99f3c8278e242ddcb9b4095d0af19961365f6bdc
SH256 hash:
00dbfa467ef14cab6eb8cd82c787f0694be146972fa82ecba2c243b170125e6f
MD5 hash:
960bd44b02cf758f2c60d9f5a2bcc610
SHA1 hash:
d574cfacebe063f340ce1458f8e9fda117d5410c
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments