MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 59ab05310f9b369f794c927751f40fd7c9b0f32dc65726e6b89d570e8bc95204. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 12


Intelligence 12 IOCs YARA 5 File information Comments 1

SHA256 hash: 59ab05310f9b369f794c927751f40fd7c9b0f32dc65726e6b89d570e8bc95204
SHA3-384 hash: 7878619fbf9ca7c0c78361da2925e3f443bff5749bee97ebcae46a2529c1eb92359ff6b3d6e31c35338dce0185e8872c
SHA1 hash: bd5bcae1e66739bb31c747ae333ee98f39203fcd
MD5 hash: d952d174b3b4076a206554e7fb877b2c
humanhash: xray-pasta-winner-item
File name:d952d174b3b4076a206554e7fb877b2c
Download: download sample
Signature AgentTesla
File size:827'392 bytes
First seen:2023-01-23 20:01:02 UTC
Last seen:2023-01-24 23:36:33 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'205 x SnakeKeylogger)
ssdeep 12288:l2iN17ZEc8EPfiuoZMEJiI3+bkuq73/VZwkN2iZfX08wJxZLW5fRmEoGdaywbk5T:l1jFAEuZM4+Yr73/VCWAxZOz0y
Threatray 10'474 similar samples on MalwareBazaar
TLSH T10C058D055E9F6070EC69BE3A92FFE827D63186C106AFE570D0E46EE588E32819C44F75
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Reporter zbetcheckin
Tags:32 AgentTesla exe

Intelligence


File Origin
# of uploads :
3
# of downloads :
192
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
agenttesla
ID:
1
File name:
d952d174b3b4076a206554e7fb877b2c
Verdict:
Malicious activity
Analysis date:
2023-01-23 20:06:36 UTC
Tags:
agenttesla

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
Creating a file
Using the Windows Management Instrumentation requests
Verdict:
No Threat
Threat level:
  2/10
Confidence:
75%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large array initializations
Contains functionality to register a low level keyboard hook
Installs a global keyboard hook
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
May check the online IP address of the machine
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected AgentTesla
Yara detected AntiVM3
Behaviour
Behavior Graph:
Gathering data
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger spyware stealer trojan
Behaviour
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Legitimate hosting services abused for malware hosting/C2
Looks up external IP address via web service
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla
Malware Config
C2 Extraction:
https://discord.com/api/webhooks/1046445380516188160/wYE1I5gUYgWGIjd87Qj_KINgc0H4L5OkXe6VRMrVqnd9j7v1JJkSUywS6H4xPPyCnrLe
Unpacked files
SH256 hash:
b83a2b57d8e2442d17991fc2860306873cb52073775c363344553a77c2627348
MD5 hash:
ba1fda662c317d80376ae7913cf2bd5d
SHA1 hash:
fd83c357854fe35c67cac77c0db5244d8ba772a5
SH256 hash:
87b32e0eb447edfd8deac072bb5cd09d612537eb709e0b1d70680cac3e6066dc
MD5 hash:
3313195c2bc3bbc3fddc722620822dc5
SHA1 hash:
b07c43afe5c46eb0169472fa32c06ac165075b81
SH256 hash:
1a3cd5b83cdba8f97e590950ee64c2de97c96ac58584cf19f7645f8b7daf919b
MD5 hash:
a340cfb003ed2e9cd2297537d46796d6
SHA1 hash:
9a88c96f40d13d0219499504043d3b53460db4e2
SH256 hash:
d8f7ba958afb057069e11071568b50e442e3b78d7ebd7eda6cfc3e16fa5db0be
MD5 hash:
9f18c1fccd09885cdf61a5f8c537a17b
SHA1 hash:
2109cfc9d31dee8736a15a0e9c867f442a44e38c
SH256 hash:
ff1b42ea7d56a37eae801adbddb7116f52a4664c0b41302736f522852edc2747
MD5 hash:
89ac57478044c57c7195943116a521e0
SHA1 hash:
1ff2bafeed795423e3538d810bda8e1e3fcdcfa5
SH256 hash:
59ab05310f9b369f794c927751f40fd7c9b0f32dc65726e6b89d570e8bc95204
MD5 hash:
d952d174b3b4076a206554e7fb877b2c
SHA1 hash:
bd5bcae1e66739bb31c747ae333ee98f39203fcd
Malware family:
AgentTesla
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:MALWARE_Win_AgentTeslaV3
Author:ditekSHen
Description:AgentTeslaV3 infostealer payload
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Windows_Trojan_AgentTesla_d3ac2b2f
Author:Elastic Security

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AgentTesla

Executable exe 59ab05310f9b369f794c927751f40fd7c9b0f32dc65726e6b89d570e8bc95204

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2023-01-23 20:01:06 UTC

url : hxxp://jsw.co.id/system1/Hcf4hIfNKVD9T46.exe