MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 60abd6ba380e92af4fb614434417fb71ea27f5eddde211cd189f8db0aba401e5. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 15


Intelligence 15 IOCs YARA 2 File information Comments

SHA256 hash: 60abd6ba380e92af4fb614434417fb71ea27f5eddde211cd189f8db0aba401e5
SHA3-384 hash: beed9ec0b6dbed99c22e5a6b5d28a2533775ae9c55e6c6a139d14f6ea0a26e8a10cb7d58c5d4bf0ffabde469d33e440d
SHA1 hash: 59d72de7fe52de9d4495ad3d771ee6c854e7d64e
MD5 hash: e61d0882655e1080a96b81b9fca39347
humanhash: paris-lemon-early-fruit
File name:PDA.exe
Download: download sample
Signature AgentTesla
File size:857'600 bytes
First seen:2023-05-01 09:17:03 UTC
Last seen:2023-05-13 22:54:56 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'656 x AgentTesla, 19'464 x Formbook, 12'205 x SnakeKeylogger)
ssdeep 12288:wy/9WflU/9I6Fs+391oaNsigP5tbtESErRk0yVvSaCFXtRd7s5jxc9gB:lylUTs+MNigDtESEFoaaCV9QjIc
Threatray 687 similar samples on MalwareBazaar
TLSH T12805483C19BE263BC179D7A5CFE0C427B514A8AF3121AD65A8C747A6434AF5235C323E
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Reporter Anonymous
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
3
# of downloads :
320
Origin country :
CH CH
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
PDA.exe
Verdict:
Malicious activity
Analysis date:
2023-05-01 09:19:24 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Searching for synchronization primitives
Creating a window
Sending a custom TCP request
Launching a process
Creating a process with a hidden window
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
barys comodo lokibot packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Adds a directory exclusion to Windows Defender
Found malware configuration
Injects a PE file into a foreign processes
Installs a global keyboard hook
Machine Learning detection for dropped file
Machine Learning detection for sample
May check the online IP address of the machine
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sample uses string decryption to hide its real strings
Sigma detected: Scheduled temp file as task from temp location
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AgentTesla
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 856890 Sample: PDA.exe Startdate: 01/05/2023 Architecture: WINDOWS Score: 100 49 Found malware configuration 2->49 51 Sigma detected: Scheduled temp file as task from temp location 2->51 53 Multi AV Scanner detection for submitted file 2->53 55 3 other signatures 2->55 7 PDA.exe 6 2->7         started        11 mowsJS.exe 4 2->11         started        process3 file4 31 C:\Users\user\AppData\Roaming\mowsJS.exe, PE32 7->31 dropped 33 C:\Users\user\...\mowsJS.exe:Zone.Identifier, ASCII 7->33 dropped 35 C:\Users\user\AppData\Local\...\tmpAD5E.tmp, XML 7->35 dropped 57 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 7->57 59 May check the online IP address of the machine 7->59 61 Uses schtasks.exe or at.exe to add and modify task schedules 7->61 63 Adds a directory exclusion to Windows Defender 7->63 13 PDA.exe 15 2 7->13         started        17 powershell.exe 21 7->17         started        19 schtasks.exe 1 7->19         started        65 Multi AV Scanner detection for dropped file 11->65 67 Machine Learning detection for dropped file 11->67 69 Injects a PE file into a foreign processes 11->69 21 mowsJS.exe 11->21         started        23 schtasks.exe 1 11->23         started        signatures5 process6 dnsIp7 37 mercamaq.com.br 162.241.3.29, 49698, 49702, 587 OIS1US United States 13->37 39 mail.mercamaq.com.br 13->39 47 3 other IPs or domains 13->47 71 Installs a global keyboard hook 13->71 25 conhost.exe 17->25         started        27 conhost.exe 19->27         started        41 mail.mercamaq.com.br 21->41 43 173.231.16.77, 443, 49701 WEBNXUS United States 21->43 45 api.ipify.org 21->45 73 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 21->73 75 Tries to steal Mail credentials (via file / registry access) 21->75 77 Tries to harvest and steal browser information (history, passwords, etc) 21->77 29 conhost.exe 23->29         started        signatures8 process9
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2023-04-26 20:36:57 UTC
File Type:
PE (.Net Exe)
Extracted files:
13
AV detection:
25 of 37 (67.57%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger spyware stealer trojan
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Looks up external IP address via web service
Checks computer location settings
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla
Unpacked files
SH256 hash:
58d2780bac07a53fa9ef0099c386ad23c2c5b83df99e18bbcca9895f829ef5d8
MD5 hash:
3a6ac846fbf56df68c3cb61cd18c7623
SHA1 hash:
e5b7f4e47b357f330b33330663ff5739a02d442f
SH256 hash:
1c163ca5eb4710f5163a2938700b8dd822ca66364884ae009e109bd2befb5342
MD5 hash:
76f30d3feb364fe40aeb6c118715bc8b
SHA1 hash:
e39c89ee8a90e1cf94c81ba9aa0061472f3a21ca
SH256 hash:
0c714c52c2d84581d217be75c33fd57b2565e6ec0365d92aa14be8225b071f2a
MD5 hash:
a9e47bd46080808b7f9281db62962688
SHA1 hash:
a78c52ddf1b7a630bc2296645523a14e838b1b19
SH256 hash:
c8808b69b0f4d52c253e35b001da94086786b34162fd51daa3f17eda94bac7f0
MD5 hash:
da56041df789c24cb2a36a364431f766
SHA1 hash:
876e6c579d1092a76ce90c500c43af0cf11724a4
SH256 hash:
60abd6ba380e92af4fb614434417fb71ea27f5eddde211cd189f8db0aba401e5
MD5 hash:
e61d0882655e1080a96b81b9fca39347
SHA1 hash:
59d72de7fe52de9d4495ad3d771ee6c854e7d64e
Malware family:
AgentTesla.v4
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe 60abd6ba380e92af4fb614434417fb71ea27f5eddde211cd189f8db0aba401e5

(this sample)

  
Dropped by
agenttesla
  
Delivery method
Distributed via e-mail attachment

Comments