MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 4b99158353369de129ea26303ff911ce49c4ecfee2f8839d48e7e502aa47d2f5. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 17


Intelligence 17 IOCs YARA 2 File information Comments

SHA256 hash: 4b99158353369de129ea26303ff911ce49c4ecfee2f8839d48e7e502aa47d2f5
SHA3-384 hash: eea63e886270a1dfb089b21f5187ace1a0255862ee3b0c65416b5933c51562402c3013d193421922639c8278d1f46cb2
SHA1 hash: 93e0ed3283cc90e00a2dbf7bac257320dd8818e5
MD5 hash: 8db5fc99025c90db63f8c5f610c09c05
humanhash: high-social-nine-mango
File name:SecuriteInfo.com.Win32.PWSX-gen.6335.17340
Download: download sample
Signature AgentTesla
File size:705'536 bytes
First seen:2023-06-22 11:44:34 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'648 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 12288:l3XpM1JCIQfNsVcuoQHG0sseVAUDGskyGwYg7QK6fg5Gsu6Nba6TvWegX:lC1KNoSRFGskWYIUsu6Nba6z
Threatray 5'537 similar samples on MalwareBazaar
TLSH T136E41210776E1013C44763FD99B01BB1037FA8ABB936C7AB4EAB72AD92F5B011550B93
TrID 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.2% (.SCR) Windows screen saver (13097/50/3)
9.0% (.EXE) Win64 Executable (generic) (10523/12/4)
5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.8% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon f0cce8c0e8f0d4e0 (9 x AgentTesla, 2 x Formbook, 2 x Loki)
Reporter SecuriteInfoCom
Tags:AgentTesla exe valtronics-ae-com

Intelligence


File Origin
# of uploads :
1
# of downloads :
277
Origin country :
FR FR
Vendor Threat Intelligence
Malware family:
agenttesla
ID:
1
File name:
SecuriteInfo.com.Win32.PWSX-gen.6335.17340
Verdict:
Malicious activity
Analysis date:
2023-06-22 11:45:16 UTC
Tags:
agenttesla

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Creating a process with a hidden window
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla, zgRAT
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Adds a directory exclusion to Windows Defender
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
May check the online IP address of the machine
Multi AV Scanner detection for submitted file
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sample uses string decryption to hide its real strings
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected AgentTesla
Yara detected zgRAT
Behaviour
Behavior Graph:
Threat name:
Win32.Spyware.Negasteal
Status:
Malicious
First seen:
2023-06-22 08:25:33 UTC
File Type:
PE (.Net Exe)
Extracted files:
11
AV detection:
20 of 36 (55.56%)
Threat level:
  2/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Looks up external IP address via web service
Checks computer location settings
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla
Unpacked files
SH256 hash:
52f358d201e81d3a0391cedd3042e2f957555b77aa49559f7fb810bbb7673ba1
MD5 hash:
c785ddc46141af772c75101d17c46a41
SHA1 hash:
e248723b6f60cc7607980d07172b64c33b2b2f15
SH256 hash:
0160739cfd8d1897931f6821d701e3089c2bbd03d3ff8ed977ca4c618876b7e4
MD5 hash:
42fa7553572a0e8d2056a7c77597f57a
SHA1 hash:
c1beb634d03f733eedf2f2b4fc3ab14a4b388ae6
SH256 hash:
c0f40b781f79009a1cb4dc1ce63a6b6795e446f5c5a3efe36806e298651b181c
MD5 hash:
9bf7d2b00b925d59feea8589c58845d4
SHA1 hash:
7b8f374605199caa5e9078abef625d9c8d3fa655
Detections:
AgentTeslaXorStringsNet
SH256 hash:
2cbfd11914dc92af00d966cc9c2989c31a35c14b521a3c11f93521c5f7957a4b
MD5 hash:
00ca84753298d86d2277f0423eb6b4de
SHA1 hash:
59133ca47e358b38a5270b6226d40786fd33e295
SH256 hash:
542935fe9bdb1ff65006be13e245f0a5308dfde987473181c4bcead1536d4b4d
MD5 hash:
6dafd4dbc5e3e645c050b30ab12b8551
SHA1 hash:
553d455b240c77431f73786caeb302866fa4b2fc
SH256 hash:
4b99158353369de129ea26303ff911ce49c4ecfee2f8839d48e7e502aa47d2f5
MD5 hash:
8db5fc99025c90db63f8c5f610c09c05
SHA1 hash:
93e0ed3283cc90e00a2dbf7bac257320dd8818e5
Malware family:
AgentTesla
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments