MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5316effe64674529171a00872d992e275aff5abfdb3165021eae3b5ac5529f70. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 14


Intelligence 14 IOCs YARA 6 File information Comments

SHA256 hash: 5316effe64674529171a00872d992e275aff5abfdb3165021eae3b5ac5529f70
SHA3-384 hash: 3ff0c42e839f76ac76748fe0508994caf57a8760116e9e491e644095ce56f4f9b753401a6d64f200d4fb94e9dad44864
SHA1 hash: 8797c96b60ce2af56becf837f8d29744ac083558
MD5 hash: 86bab2137b261c20fb755f41fa0bedcd
humanhash: eight-earth-sodium-oven
File name:86bab2137b261c20fb755f41fa0bedcd.exe
Download: download sample
Signature AgentTesla
File size:222'208 bytes
First seen:2023-04-24 07:31:17 UTC
Last seen:2023-05-13 22:45:24 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 6144:4LhlUWmBWmfoKffKJ8lG7FLXqcbuNZQJ4fGEpFl:4LABYmgifq4GRacaZQEGEP
TLSH T15F24F109A78CFA5BC26F0ABDD0D28261A7B2D03F368BC7571C4C5164AD2EBDD49452C7
TrID 67.7% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
9.7% (.EXE) Win64 Executable (generic) (10523/12/4)
6.0% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
4.1% (.EXE) Win32 Executable (generic) (4505/5/1)
Reporter abuse_ch
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
248
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
86bab2137b261c20fb755f41fa0bedcd.exe
Verdict:
Malicious activity
Analysis date:
2023-04-24 07:34:23 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Running batch commands
Creating a file
Sending a custom TCP request
Creating a file in the %AppData% subdirectories
Launching a process
Using the Windows Management Instrumentation requests
Сreating synchronization primitives
DNS request
Reading critical registry keys
Creating a window
Setting a keyboard event handler
Sending an HTTP GET request
Creating a file in the %temp% directory
Creating a process from a recently created file
Unauthorized injection to a recently created process
Stealing user critical data
Unauthorized injection to a recently created process by context flags manipulation
Enabling autorun by creating a file
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
obfuscated packed packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla, Redline Clipper
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Antivirus detection for URL or domain
Contains functionality to register a low level keyboard hook
Drops PE files with benign system names
Found malware configuration
Injects a PE file into a foreign processes
Installs a global keyboard hook
Machine Learning detection for dropped file
Machine Learning detection for sample
May check the online IP address of the machine
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sample uses string decryption to hide its real strings
Sigma detected: Schedule system process
System process connects to network (likely due to code injection or exploit)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AgentTesla
Yara detected Redline Clipper
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 852724 Sample: yd9GGlqHdA.exe Startdate: 24/04/2023 Architecture: WINDOWS Score: 100 98 api4.ipify.org 2->98 100 api.ipify.org 2->100 116 Found malware configuration 2->116 118 Antivirus detection for URL or domain 2->118 120 Antivirus / Scanner detection for submitted sample 2->120 122 8 other signatures 2->122 10 yd9GGlqHdA.exe 2 2->10         started        14 svchost.exe 1 2->14         started        16 svchost.exe 2->16         started        signatures3 process4 file5 96 C:\Users\user\AppData\...\yd9GGlqHdA.exe.log, ASCII 10->96 dropped 144 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 10->144 146 May check the online IP address of the machine 10->146 148 Drops PE files with benign system names 10->148 18 yd9GGlqHdA.exe 15 9 10->18         started        23 cmd.exe 2 10->23         started        25 cmd.exe 3 10->25         started        27 cmd.exe 1 10->27         started        150 Antivirus detection for dropped file 14->150 152 System process connects to network (likely due to code injection or exploit) 14->152 154 Multi AV Scanner detection for dropped file 14->154 158 2 other signatures 14->158 29 svchost.exe 14 8 14->29         started        31 cmd.exe 14->31         started        35 2 other processes 14->35 156 Injects a PE file into a foreign processes 16->156 33 svchost.exe 16->33         started        37 3 other processes 16->37 signatures6 process7 dnsIp8 102 api4.ipify.org 64.185.227.155, 443, 49695 WEBNXUS United States 18->102 104 premium251.web-hosting.com 67.223.118.32, 49697, 49699, 49702 VIMRO-AS15189US United States 18->104 114 3 other IPs or domains 18->114 90 C:\Users\user\AppData\Local\...\svchost.exe, PE32 18->90 dropped 124 Tries to steal Mail credentials (via file / registry access) 18->124 126 Installs a global keyboard hook 18->126 39 svchost.exe 18->39         started        128 Uses schtasks.exe or at.exe to add and modify task schedules 23->128 130 Drops PE files with benign system names 23->130 42 conhost.exe 23->42         started        92 C:\Users\user\AppData\Roaming\...\svchost.exe, PE32 25->92 dropped 94 C:\Users\user\...\svchost.exe:Zone.Identifier, ASCII 25->94 dropped 44 conhost.exe 25->44         started        50 2 other processes 27->50 106 173.231.16.77, 443, 49700, 49704 WEBNXUS United States 29->106 108 api.ipify.org 29->108 46 svchost.exe 29->46         started        52 2 other processes 31->52 110 172.67.171.222, 443, 49705 CLOUDFLARENETUS United States 33->110 112 api.ipify.org 33->112 132 System process connects to network (likely due to code injection or exploit) 33->132 134 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 33->134 136 Tries to harvest and steal browser information (history, passwords, etc) 33->136 48 svchost.exe 33->48         started        54 2 other processes 35->54 56 4 other processes 37->56 file9 signatures10 process11 signatures12 138 Multi AV Scanner detection for dropped file 39->138 140 Machine Learning detection for dropped file 39->140 142 Injects a PE file into a foreign processes 39->142 58 cmd.exe 39->58         started        60 cmd.exe 39->60         started        62 cmd.exe 39->62         started        64 svchost.exe 39->64         started        66 cmd.exe 46->66         started        68 cmd.exe 46->68         started        70 cmd.exe 46->70         started        72 svchost.exe 46->72         started        process13 process14 74 conhost.exe 58->74         started        76 schtasks.exe 58->76         started        78 conhost.exe 60->78         started        80 conhost.exe 62->80         started        82 conhost.exe 66->82         started        84 schtasks.exe 66->84         started        86 conhost.exe 68->86         started        88 conhost.exe 70->88         started       
Threat name:
Win32.Spyware.RedLine
Status:
Malicious
First seen:
2023-04-24 00:57:11 UTC
File Type:
PE (.Net Exe)
Extracted files:
1
AV detection:
19 of 24 (79.17%)
Threat level:
  2/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger spyware stealer trojan
Behaviour
Creates scheduled task(s)
Modifies system certificate store
Suspicious behavior: SetClipboardViewer
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Looks up external IP address via web service
Checks computer location settings
Executes dropped EXE
Loads dropped DLL
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Downloads MZ/PE file
AgentTesla
Unpacked files
SH256 hash:
bc56afc274310a2fac93e5686709081c9d0b4f79e579dc42478dd8515aaab130
MD5 hash:
0ca30ce9d1c7da90740e7a527bcd8ef4
SHA1 hash:
299c1fcf3fd1efaa12a4ee802397dbd11d86137e
Detections:
AgentTeslaXorStringsNet
SH256 hash:
5316effe64674529171a00872d992e275aff5abfdb3165021eae3b5ac5529f70
MD5 hash:
86bab2137b261c20fb755f41fa0bedcd
SHA1 hash:
8797c96b60ce2af56becf837f8d29744ac083558
Malware family:
AgentTesla
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_EXE_Packed_SmartAssembly
Author:ditekSHen
Description:Detects executables packed with SmartAssembly
Rule name:MSIL_SUSP_OBFUSC_XorStringsNet
Author:dr4k0nia
Description:Detects XorStringsNET string encryption, and other obfuscators derived from it
Reference:https://github.com/dr4k0nia/yara-rules
Rule name:msil_susp_obf_xorstringsnet
Author:dr4k0nia
Description:Detects XorStringsNET string encryption, and other obfuscators derived from it
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AgentTesla

Executable exe 5316effe64674529171a00872d992e275aff5abfdb3165021eae3b5ac5529f70

(this sample)

  
Delivery method
Distributed via web download

Comments