MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 49aa45b9a4eb9642dc458e079196600823bc99b49c9003b4327261ba47b3ae7d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 15


Intelligence 15 IOCs YARA 2 File information Comments

SHA256 hash: 49aa45b9a4eb9642dc458e079196600823bc99b49c9003b4327261ba47b3ae7d
SHA3-384 hash: d25a4a295b15c709ed363ff137b72557daa2dd1fcc58be3db35b3a6d0d473e85b8b45ffc8cc063beb2d2208cc5e2d126
SHA1 hash: 4de5d552dd1a3a7e2eb57a831d1819ada42b53ae
MD5 hash: f976242274e3a8b6859f43212321e5cd
humanhash: mars-magazine-arkansas-romeo
File name:SecuriteInfo.com.Win32.PWSX-gen.3512.499
Download: download sample
Signature AgentTesla
File size:836'608 bytes
First seen:2022-11-29 18:31:33 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'740 x AgentTesla, 19'600 x Formbook, 12'241 x SnakeKeylogger)
ssdeep 12288:oOvpYqjMN+3gYffB411R77TeB3EqcDFRLJtXsxFXynzw5tkD3twn:3Yqy+t8N7qNEtFRLJtXsxkc5aD9
Threatray 24'000 similar samples on MalwareBazaar
TLSH T170053A2297B1C906F93389ED62EC5A114DA821C148B4C949CC573DC15E78E6BF4FCAFA
TrID 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.2% (.SCR) Windows screen saver (13097/50/3)
9.0% (.EXE) Win64 Executable (generic) (10523/12/4)
5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.8% (.EXE) Win32 Executable (generic) (4505/5/1)
Reporter SecuriteInfoCom
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
199
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
agenttesla
ID:
1
File name:
SecuriteInfo.com.Win32.PWSX-gen.3512.499
Verdict:
Malicious activity
Analysis date:
2022-11-29 18:34:23 UTC
Tags:
agenttesla

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Unauthorized injection to a recently created process
Creating a file
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large array initializations
Antivirus / Scanner detection for submitted sample
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected AgentTesla
Yara detected AntiVM3
Yara detected Generic Downloader
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-11-29 18:02:29 UTC
File Type:
PE (.Net Exe)
Extracted files:
18
AV detection:
19 of 26 (73.08%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla payload
AgentTesla
Unpacked files
SH256 hash:
3624268b1bf67fd3f560f345e5171f3a2f8968a776c23816ea76fc0ef41b0f03
MD5 hash:
1619753b625e58c25b73fbf1f0bff482
SHA1 hash:
c0d7922bdbc10ef0ee1606a40c2dedd22cb180d4
SH256 hash:
6490377fbabf99fe4ab6dc2c015aaf29f5ccced01bd0f6b340d5dfc9cd3abe63
MD5 hash:
e3343f677775d1c56c3932f3e1ed95eb
SHA1 hash:
2923657a675c9f755c70f9fc58e04e2fde516dd6
SH256 hash:
39d317010d25249d7384d306680d264d1ac4b2d857b6d33052619780b306a73b
MD5 hash:
3946fc92a582361bec8a9d7d604f29ec
SHA1 hash:
1ed6e60ade7e1c4c102dbf38964ad0243a274463
SH256 hash:
6ee43b26f7062ca371709b62de12e2bfd04de461c22adca821c99fbf8af279d6
MD5 hash:
e6d36a368d62a2605698f949c5a34989
SHA1 hash:
09bf3e9a3a5a3d52956a1fcf09c430b69928e4ef
SH256 hash:
49aa45b9a4eb9642dc458e079196600823bc99b49c9003b4327261ba47b3ae7d
MD5 hash:
f976242274e3a8b6859f43212321e5cd
SHA1 hash:
4de5d552dd1a3a7e2eb57a831d1819ada42b53ae
Malware family:
AgentTesla
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments