MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 633e10a2212836c1f1e6c5c32acf028b38a3340912fdab0074884ef4ad506b3c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 14


Intelligence 14 IOCs YARA 3 File information Comments

SHA256 hash: 633e10a2212836c1f1e6c5c32acf028b38a3340912fdab0074884ef4ad506b3c
SHA3-384 hash: 803823956ca5217800875f67b14d8da26f75f48572bf1b173d56dd239b24a29515c5c35a0e33ba3ee27799def6f917be
SHA1 hash: 202565ea73c27d0d6c0f81d094f0e89f88996d97
MD5 hash: f189491afb0fab9b18c4da0eb6f9f803
humanhash: bakerloo-louisiana-twelve-vermont
File name:SecuriteInfo.com.W32.AIDetectNet.01.18149.4771
Download: download sample
Signature AgentTesla
File size:869'376 bytes
First seen:2022-08-09 09:47:01 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'744 x AgentTesla, 19'608 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 24576:FmCW2cJA9wyZgVRnJJ0ocSGDLgwtrOjnlve9IbUDHDlRyKZ:FmCW2cJA9wyZgVR/R2je7UnyK
TLSH T166059C43AF147654C4B717F5AE0FF9B42BF3199D3071C2783ED1596BA9FA302A04682A
TrID 64.2% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.5% (.SCR) Windows screen saver (13101/52/3)
9.2% (.EXE) Win64 Executable (generic) (10523/12/4)
5.7% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.9% (.EXE) Win32 Executable (generic) (4505/5/1)
Reporter SecuriteInfoCom
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
313
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
agenttesla
ID:
1
File name:
SecuriteInfo.com.W32.AIDetectNet.01.18149.4771
Verdict:
Malicious activity
Analysis date:
2022-08-09 09:48:33 UTC
Tags:
agenttesla

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Creating a file in the %AppData% directory
Enabling the 'hidden' option for recently created files
Adding an access-denied ACE
Сreating synchronization primitives
Creating a process from a recently created file
Creating a process with a hidden window
Launching a process
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large array initializations
Adds a directory exclusion to Windows Defender
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AgentTesla
Yara detected AntiVM3
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 680889 Sample: SecuriteInfo.com.W32.AIDete... Startdate: 09/08/2022 Architecture: WINDOWS Score: 100 35 Malicious sample detected (through community Yara rule) 2->35 37 Multi AV Scanner detection for submitted file 2->37 39 Yara detected AgentTesla 2->39 41 6 other signatures 2->41 7 SecuriteInfo.com.W32.AIDetectNet.01.18149.exe 7 2->7         started        process3 file4 23 C:\Users\user\AppData\...\BSAmXHVvYHBHu.exe, PE32 7->23 dropped 25 C:\...\BSAmXHVvYHBHu.exe:Zone.Identifier, ASCII 7->25 dropped 27 C:\Users\user\AppData\Local\...\tmp62C1.tmp, XML 7->27 dropped 29 SecuriteInfo.com.W...et.01.18149.exe.log, ASCII 7->29 dropped 43 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 7->43 45 Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines) 7->45 47 Uses schtasks.exe or at.exe to add and modify task schedules 7->47 49 2 other signatures 7->49 11 SecuriteInfo.com.W32.AIDetectNet.01.18149.exe 4 7->11         started        15 powershell.exe 25 7->15         started        17 schtasks.exe 1 7->17         started        signatures5 process6 dnsIp7 31 x1.i.lencr.org 11->31 33 mail.ingegarchile.cl 201.148.104.209, 49767, 587 HOSTINGCL Chile 11->33 51 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 11->51 53 Tries to steal Mail credentials (via file / registry access) 11->53 55 Tries to harvest and steal ftp login credentials 11->55 57 Tries to harvest and steal browser information (history, passwords, etc) 11->57 19 conhost.exe 15->19         started        21 conhost.exe 17->21         started        signatures8 process9
Threat name:
Win32.Trojan.Taskun
Status:
Malicious
First seen:
2022-08-09 07:55:14 UTC
File Type:
PE (.Net Exe)
Extracted files:
16
AV detection:
20 of 26 (76.92%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
agenttesla
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger spyware stealer trojan
Behaviour
Creates scheduled task(s)
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Checks computer location settings
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla
Unpacked files
SH256 hash:
4b9d4c0a1d06dc7d246b194cc63ee402c322c34da310d0660e85352e083224bf
MD5 hash:
9ee1aeaec3e3a3e0cacb4d6d9c8b056a
SHA1 hash:
9004b32023ada59749c4c8bf7e23f09e67512d11
SH256 hash:
dbfb4d07b370d0bbbafd5dd7509e93c71d4dec89f070f8dabed602755a592613
MD5 hash:
e6b77b75190cb013455f3204e9dc121b
SHA1 hash:
71a1a893c062c87e73ce92623f180d1344235189
SH256 hash:
29ed32c3ca4ccaf63771ae2074b7d17ec9f570abe031bc3e547734bb36355888
MD5 hash:
f761696aae4a483875a1fef85333320a
SHA1 hash:
61aff05a475ddca25c6ed178b04bdbc5bd85ac8f
SH256 hash:
6f7d575e37ce699f66afcba0dbf44a9a0dd02f59b0002b9e31a6581ce6dd2cbb
MD5 hash:
92ba80692bca6e23842eec60f86d6a53
SHA1 hash:
3b2aad569a3943c5cd5bb415892262195d5f5d72
SH256 hash:
9b4aee132a0228378d66a57fda3a2030952309ef74cf2db724ac916b04d8c034
MD5 hash:
93c6391d23c1aa1ed66fb13f82f2ee31
SHA1 hash:
220098c3047c32b51ae13a5cc1e9beeef3da6e18
SH256 hash:
633e10a2212836c1f1e6c5c32acf028b38a3340912fdab0074884ef4ad506b3c
MD5 hash:
f189491afb0fab9b18c4da0eb6f9f803
SHA1 hash:
202565ea73c27d0d6c0f81d094f0e89f88996d97
Malware family:
AgentTesla.v3
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:MALWARE_Win_AgentTeslaV3
Author:ditekSHen
Description:AgentTeslaV3 infostealer payload
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments