MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 13da50db46aa4323d54077f04728fbb0e2d7e45068d673709e1b0d0032088491. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 16


Intelligence 16 IOCs YARA 4 File information Comments

SHA256 hash: 13da50db46aa4323d54077f04728fbb0e2d7e45068d673709e1b0d0032088491
SHA3-384 hash: bbfdacdd48b037db4ccf784b5deb116da2a10350d9ba8bbcc6369d9a5d55090b2f8deaf0c9fba900e6eee88ab6db1c10
SHA1 hash: 9b209d1bd45d21934bedda858bcee6486f712a55
MD5 hash: 8b61b1ee8265138d03a74bdf9326083c
humanhash: solar-early-eighteen-oregon
File name:SecuriteInfo.com.Win32.CrypterX-gen.6179.16695
Download: download sample
Signature AgentTesla
File size:794'112 bytes
First seen:2023-12-07 14:19:16 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 12288:XG3hkZ591kmWXCKeGuioXPI8EKyIzM0y1BRDjFUr3DhbyhHfGMX:XCK/iXCe/oXPI8E4zJ6B1BQThOhHfG
Threatray 3'344 similar samples on MalwareBazaar
TLSH T124F4E120366A5B92E1BA97FE0016524007F63A2B253FE25C4DE370DE5EA5F805F91F27
TrID 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.2% (.SCR) Windows screen saver (13097/50/3)
9.0% (.EXE) Win64 Executable (generic) (10523/12/4)
5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.8% (.EXE) Win32 Executable (generic) (4505/5/1)
Reporter SecuriteInfoCom
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
298
Origin country :
FR FR
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
Using the Windows Management Instrumentation requests
Сreating synchronization primitives
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large array initializations
Antivirus / Scanner detection for submitted sample
Contains functionality to log keystrokes (.Net Source)
Found malware configuration
Installs a global keyboard hook
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected AgentTesla
Yara detected AntiVM3
Yara detected Generic Downloader
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.AgentTesla
Status:
Malicious
First seen:
2023-12-07 13:30:26 UTC
File Type:
PE (.Net Exe)
Extracted files:
36
AV detection:
16 of 23 (69.57%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Looks up external IP address via web service
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla
Unpacked files
SH256 hash:
04dd6ce202054f0b0a58b52d0314647053ac20b0867e645b47b534ed87474c96
MD5 hash:
267a76eeb0d5634ade897b739e603832
SHA1 hash:
cbfe13668da7b1d7126214a5541c6dd42f2625d3
SH256 hash:
8503e33e14534c35a52f3e42122752e7b2911213d514b4429e0fb86ff1d260ae
MD5 hash:
cd219a597465dfbecf7d1ff1e06567f7
SHA1 hash:
8bbbf2415d0856b992c8888a4f7729b484179574
SH256 hash:
dd65c7c8ab6ef152cad50faea67d932b4591b1ff4e2fccc1550341ff215cce57
MD5 hash:
516f43c57947e5c8b09bd889f924efb1
SHA1 hash:
538decee9e9ec62b120a7c1d13af8fa13b4f48e4
SH256 hash:
0f84582bb81a647012108d52f08873c8d99321668b93cc01e733d15ece8478ba
MD5 hash:
9036feca0b4d399c7fc0007d95e52793
SHA1 hash:
0810831fda05786101bee5155be5d69896effaf9
Detections:
AgentTesla win_agent_tesla_g2 INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients Agenttesla_type2 INDICATOR_SUSPICIOUS_Binary_References_Browsers INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients INDICATOR_EXE_Packed_GEN01 INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store
SH256 hash:
13da50db46aa4323d54077f04728fbb0e2d7e45068d673709e1b0d0032088491
MD5 hash:
8b61b1ee8265138d03a74bdf9326083c
SHA1 hash:
9b209d1bd45d21934bedda858bcee6486f712a55
Malware family:
AgentTesla
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:AgentTesla_DIFF_Common_Strings_01
Author:schmidtsz
Description:Identify partial Agent Tesla strings
Rule name:NET
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments