MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5658649d60ad2eb973e1c657001af54d8c1c927d0abada7a13b743a3c90ee6d9. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 17


Intelligence 17 IOCs YARA 8 File information Comments

SHA256 hash: 5658649d60ad2eb973e1c657001af54d8c1c927d0abada7a13b743a3c90ee6d9
SHA3-384 hash: e2896ea41a3f2bef3dc1c1e32ec1eb652f88cd535a7dcef37fa9dc3f654ec19ff2c15e9e784fac14bc852b35daf164da
SHA1 hash: 3d9c9d281df3cf8666828bdfa87a82297b8cf475
MD5 hash: 75581f0ab61769efc27e279c0cf1ebe7
humanhash: pasta-october-kansas-romeo
File name:IMG_026_7990xlsx.exe
Download: download sample
Signature AgentTesla
File size:824'136 bytes
First seen:2023-10-05 09:29:28 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:cOZwvkZUoqDK5vFY6bZ0bE2Pm29Ldm4R0DXzIyMif/XttiYe/HR:EkZUoczbTRNKXIyMI/Xnhe/HR
Threatray 96 similar samples on MalwareBazaar
TLSH T1560526077ABEC5D2F19DBEB68056174156B08C42663AE70BD80F7EE4D873303EA492D6
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
File icon (PE):PE icon
dhash icon 59dadadcdcdad758 (26 x AgentTesla, 2 x AsyncRAT, 1 x SnakeKeylogger)
Reporter abuse_ch
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
272
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
agenttesla
ID:
1
File name:
IMG_026_7990xlsx.exe
Verdict:
Malicious activity
Analysis date:
2023-10-05 11:32:37 UTC
Tags:
stealer agenttesla

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %AppData% directory
Launching a process
Creating a file
Using the Windows Management Instrumentation requests
Сreating synchronization primitives
DNS request
Sending a custom TCP request
Reading critical registry keys
Creating a window
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Stealing user critical data
Query of malicious DNS domain
Sending a TCP request to an infection source
Unauthorized injection to a system process
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
overlay packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
spre.troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large array initializations
Allocates memory in foreign processes
Antivirus detection for URL or domain
Contains functionality to log keystrokes (.Net Source)
Found malware configuration
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sample uses string decryption to hide its real strings
Sigma detected: MSBuild connects to smtp port
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Yara detected AgentTesla
Yara detected AntiVM3
Yara detected Costura Assembly Loader
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1320134 Sample: IMG_026_7990xlsx.exe Startdate: 05/10/2023 Architecture: WINDOWS Score: 100 27 server1.sqsendy.shop 2->27 29 api4.ipify.org 2->29 31 api.ipify.org 2->31 45 Multi AV Scanner detection for domain / URL 2->45 47 Found malware configuration 2->47 49 Antivirus detection for URL or domain 2->49 51 11 other signatures 2->51 7 IMG_026_7990xlsx.exe 1 5 2->7         started        11 poobqy.exe 5 2->11         started        13 poobqy.exe 4 2->13         started        signatures3 process4 file5 25 C:\Users\user\AppData\Roaming\poobqy.exe, PE32 7->25 dropped 53 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 7->53 55 Writes to foreign memory regions 7->55 57 Allocates memory in foreign processes 7->57 15 MSBuild.exe 15 2 7->15         started        59 Multi AV Scanner detection for dropped file 11->59 61 Machine Learning detection for dropped file 11->61 63 Injects a PE file into a foreign processes 11->63 19 MSBuild.exe 2 11->19         started        21 MSBuild.exe 2 13->21         started        23 MSBuild.exe 13->23         started        signatures6 process7 dnsIp8 33 server1.sqsendy.shop 63.250.35.178, 49692, 49694, 49696 NAMECHEAP-NETUS United States 15->33 35 api4.ipify.org 104.237.62.212, 443, 49691, 49693 WEBNXUS United States 15->35 37 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 15->37 39 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 15->39 41 Tries to steal Mail credentials (via file / registry access) 15->41 43 Tries to harvest and steal browser information (history, passwords, etc) 21->43 signatures9
Threat name:
Win32.Spyware.Negasteal
Status:
Malicious
First seen:
2023-10-03 16:34:19 UTC
File Type:
PE (.Net Exe)
Extracted files:
18
AV detection:
19 of 23 (82.61%)
Threat level:
  2/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger persistence spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Adds Run key to start application
Looks up external IP address via web service
AgentTesla
Unpacked files
SH256 hash:
1b0cf1a921c98369fe0a09e91e358ba913559bfbe3aa73d80a3c2fd4728f798e
MD5 hash:
92e8f3daab9f6ced9907d012d6892448
SHA1 hash:
81fe76d62ff00a884a4b11def2118207f6e45ea7
SH256 hash:
2225426911307604833ecef3eae741e9cb49076c9363e9f27b11635f5ad2e3d3
MD5 hash:
182573a78eabc09c989549cea9c5ef5d
SHA1 hash:
4f282e0a17dd163e807464587f12fbf75b4dc599
Detections:
AgentTesla
SH256 hash:
19efdf03cb94895935225795f68bb9abfded1869687367013b8b4eee3cc99372
MD5 hash:
4e29f75c0c51b9dec76955f0382d9541
SHA1 hash:
4899aa8e3f57339cbaec8faab777897a76fe1c3a
SH256 hash:
31e070d6fb2f47a50307e71708fac786eb9b0b3842d5b9d28aba5a05e564cc22
MD5 hash:
9e2bd1574024c2130c70e4a85fbb7949
SHA1 hash:
289dcd49d82652b0c071fe8324e3efa3efbd4421
SH256 hash:
5658649d60ad2eb973e1c657001af54d8c1c927d0abada7a13b743a3c90ee6d9
MD5 hash:
75581f0ab61769efc27e279c0cf1ebe7
SHA1 hash:
3d9c9d281df3cf8666828bdfa87a82297b8cf475
Malware family:
AgentTesla.v4
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:AgentTeslaV3
Author:ditekshen
Description:AgentTeslaV3 infostealer payload
Rule name:INDICATOR_EXE_Packed_GEN01
Author:ditekSHen
Description:Detect packed .NET executables. Mostly AgentTeslaV4.
Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:PE_Digital_Certificate
Author:albertzsigovits
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:win_agent_tesla_bytecodes_sep_2023
Author:Matthew @embee_research

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe 5658649d60ad2eb973e1c657001af54d8c1c927d0abada7a13b743a3c90ee6d9

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments