MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 24c9acb63f0609eb55be6942137bad343c21e28c0bdb3a4a415e35c39a4c2ba6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 16


Intelligence 16 IOCs YARA 15 File information Comments

SHA256 hash: 24c9acb63f0609eb55be6942137bad343c21e28c0bdb3a4a415e35c39a4c2ba6
SHA3-384 hash: b6bef07643ced7f15e8960faa13db331085c9dec8e39210d8608727fb0611eae1bd9352df3b4b49a8d2117ce9a8afaa2
SHA1 hash: 50fdbf08d54090a662a71c76add5d2e4c34b483f
MD5 hash: 0665f5a025ab7f126aa19bbcaab50ff5
humanhash: connecticut-delaware-stairway-potato
File name:Summary of DXB,CNE & NE.exe
Download: download sample
Signature AgentTesla
File size:650'752 bytes
First seen:2024-03-05 15:12:21 UTC
Last seen:2024-03-09 07:29:19 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'744 x AgentTesla, 19'610 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 12288:Tgnk3RT7Ryj2QJMatv2WvTvxvkeuW4xfnId/Vvy10QwuaL:lB3gftvdTx8e5+fSt9lus
Threatray 483 similar samples on MalwareBazaar
TLSH T1D5D422002AE89236D9F617F60552910603735DE2C22BDA3D5E98C3E5AC9FF4B2670F5B
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4504/4/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Reporter threatcat_ch
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
3
# of downloads :
341
Origin country :
CH CH
Vendor Threat Intelligence
Malware family:
agenttesla
ID:
1
File name:
24c9acb63f0609eb55be6942137bad343c21e28c0bdb3a4a415e35c39a4c2ba6.exe
Verdict:
Malicious activity
Analysis date:
2024-03-05 15:15:11 UTC
Tags:
stealer agenttesla

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Сreating synchronization primitives
Creating a process with a hidden window
Creating a file in the %AppData% directory
Enabling the 'hidden' option for recently created files
Adding an access-denied ACE
Creating a file in the %temp% directory
Launching a process
Creating a file
Using the Windows Management Instrumentation requests
DNS request
Connection attempt
Sending a custom TCP request
Reading critical registry keys
Forced shutdown of a system process
Stealing user critical data
Adding an exclusion to Microsoft Defender
Enabling autorun by creating a file
Unauthorized injection to a system process
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large array initializations
Adds a directory exclusion to Windows Defender
Contains functionality to log keystrokes (.Net Source)
Found malware configuration
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sigma detected: Bad Opsec Defaults Sacrificial Processes With Improper Arguments
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Sigma detected: Scheduled temp file as task from temp location
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AgentTesla
Yara detected AntiVM3
Yara detected Generic Downloader
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1403519 Sample: Summary of DXB,CNE & NE.exe Startdate: 05/03/2024 Architecture: WINDOWS Score: 100 42 mail.sdlbd.net 2->42 44 api.ipify.org 2->44 50 Found malware configuration 2->50 52 Malicious sample detected (through community Yara rule) 2->52 54 Sigma detected: Scheduled temp file as task from temp location 2->54 56 12 other signatures 2->56 8 Summary of DXB,CNE & NE.exe 7 2->8         started        12 AIZqOaBvPw.exe 5 2->12         started        signatures3 process4 file5 38 C:\Users\user\AppData\...\AIZqOaBvPw.exe, PE32 8->38 dropped 40 C:\Users\user\AppData\Local\...\tmpF1A0.tmp, XML 8->40 dropped 58 Adds a directory exclusion to Windows Defender 8->58 14 RegSvcs.exe 15 2 8->14         started        18 powershell.exe 23 8->18         started        20 powershell.exe 7 8->20         started        22 schtasks.exe 1 8->22         started        60 Multi AV Scanner detection for dropped file 12->60 62 Machine Learning detection for dropped file 12->62 24 RegSvcs.exe 12->24         started        26 schtasks.exe 12->26         started        signatures6 process7 dnsIp8 46 mail.sdlbd.net 118.179.92.24, 49730, 49732, 587 AMBERIT-BD-ASAmberITLimitedBD Bangladesh 14->46 48 api.ipify.org 104.26.12.205, 443, 49729, 49731 CLOUDFLARENETUS United States 14->48 64 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 14->64 66 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 14->66 68 Tries to steal Mail credentials (via file / registry access) 14->68 28 WmiPrvSE.exe 18->28         started        30 conhost.exe 18->30         started        32 conhost.exe 20->32         started        34 conhost.exe 22->34         started        70 Tries to harvest and steal browser information (history, passwords, etc) 24->70 36 conhost.exe 26->36         started        signatures9 process10
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger spyware stealer trojan
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Looks up external IP address via web service
Checks computer location settings
AgentTesla
Unpacked files
SH256 hash:
fa5bf2acc93b36c2d3f0bd6a3812f3d16d56baca5157cf053f17aed3acf87734
MD5 hash:
2cc5c0b6e3100027231cd09eee37c83a
SHA1 hash:
dcdcc45ed749430bd5618ffd99c3dd4876ace16e
SH256 hash:
c10c9b0882bac6f788f48b4dabe3291b14e639e650f2b9fcb0bc174ac92ae02b
MD5 hash:
7c7fb6daa78beb69128991ff893143ed
SHA1 hash:
c01bb99984b12b84129db80eae1d5d8341a358e2
SH256 hash:
545f0d58963bae734eda50742cf9f78db188b868b1cd68e37f5bba2bc2c34fbb
MD5 hash:
1bfd87e0f9634e85d97ab3e12280762a
SHA1 hash:
ba3819ab61fc2ba2d0d79ebe31ffea46218fdd61
SH256 hash:
f7fb78f641ae82f92b0f5a4461fa587c68d78af422d5fc2872a48eda1abfdbc2
MD5 hash:
d87a22a05689fa6208514c6eaae391ee
SHA1 hash:
1697c4ffc68278aedb6818735fce0a69f898bd51
Detections:
AgentTesla win_agent_tesla_g2 INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients Agenttesla_type2 INDICATOR_SUSPICIOUS_Binary_References_Browsers INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients INDICATOR_EXE_Packed_GEN01 INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store
SH256 hash:
24c9acb63f0609eb55be6942137bad343c21e28c0bdb3a4a415e35c39a4c2ba6
MD5 hash:
0665f5a025ab7f126aa19bbcaab50ff5
SHA1 hash:
50fdbf08d54090a662a71c76add5d2e4c34b483f
Malware family:
AgentTesla
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:AgentTeslaV3
Author:ditekshen
Description:AgentTeslaV3 infostealer payload
Rule name:INDICATOR_EXE_Packed_GEN01
Author:ditekSHen
Description:Detect packed .NET executables. Mostly AgentTeslaV4.
Rule name:INDICATOR_SUSPICIOUS_Binary_References_Browsers
Author:ditekSHen
Description:Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.
Rule name:INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store
Author:ditekSHen
Description:Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers
Rule name:INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients
Author:ditekSHen
Description:Detects executables referencing many email and collaboration clients. Observed in information stealers
Rule name:INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients
Author:ditekSHen
Description:Detects executables referencing many file transfer clients. Observed in information stealers
Rule name:INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID
Author:ditekSHen
Description:Detects executables referencing Windows vault credential objects. Observed in infostealers
Rule name:malware_Agenttesla_type2
Author:JPCERT/CC Incident Response Group
Description:detect Agenttesla in memory
Reference:internal research
Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Windows_Generic_Threat_9f4a80b2
Author:Elastic Security
Rule name:Windows_Trojan_AgentTesla_ebf431a8
Author:Elastic Security
Reference:https://www.elastic.co/security-labs/attack-chain-leads-to-xworm-and-agenttesla

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe 24c9acb63f0609eb55be6942137bad343c21e28c0bdb3a4a415e35c39a4c2ba6

(this sample)

  
Delivery method
Distributed via e-mail attachment

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high

Comments