MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 adbc699b2512be0b3041382f7362d33b004c81cb48402297cab53b81e4a34527. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 14


Intelligence 14 IOCs YARA 4 File information Comments

SHA256 hash: adbc699b2512be0b3041382f7362d33b004c81cb48402297cab53b81e4a34527
SHA3-384 hash: 25e380bd4d84033ee55189b542b136706ce9440111a50a1cc127eee9eb36dc811e823a30b3e11e82e160a39d8ba7ce68
SHA1 hash: d8fdb1111e1da872fd0f553326547f41a89a9ce4
MD5 hash: 2727fefa807ceff4415eadbf67dc4c24
humanhash: idaho-november-robin-timing
File name:SecuriteInfo.com.Win32.PWSX-gen.6174.27930
Download: download sample
Signature AgentTesla
File size:720'896 bytes
First seen:2023-11-29 10:24:23 UTC
Last seen:2023-11-30 09:07:04 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'751 x AgentTesla, 19'657 x Formbook, 12'248 x SnakeKeylogger)
ssdeep 12288:2LT1E6jD/m6rsXrRKdA6tAGbEu/XG+G8Rjgied+9MUvj6BeOEuLtk7SQI9opoxl:eT1tD/nrqrR+tRXlG8RgaveEOEuLtk75
TLSH T118E41229B6794BDEED3B53F48A2081055BB2AE2B5476D30C1EC4B2C716F9B406E51F23
TrID 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.2% (.SCR) Windows screen saver (13097/50/3)
9.0% (.EXE) Win64 Executable (generic) (10523/12/4)
5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.8% (.EXE) Win32 Executable (generic) (4505/5/1)
Reporter SecuriteInfoCom
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
3
# of downloads :
307
Origin country :
FR FR
Vendor Threat Intelligence
Malware family:
agenttesla
ID:
1
File name:
SecuriteInfo.com.Win32.PWSX-gen.6174.27930
Verdict:
Malicious activity
Analysis date:
2023-11-29 10:26:46 UTC
Tags:
stealer agenttesla

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Сreating synchronization primitives
Creating a file in the %AppData% directory
Enabling the 'hidden' option for recently created files
Adding an access-denied ACE
Creating a process with a hidden window
Creating a file in the %temp% directory
Launching a process
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
Using the Windows Management Instrumentation requests
Reading critical registry keys
Stealing user critical data
Query of malicious DNS domain
Sending a TCP request to an infection source
Adding an exclusion to Microsoft Defender
Enabling autorun by creating a file
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Adds a directory exclusion to Windows Defender
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Contains functionality to log keystrokes (.Net Source)
Contains functionality to register a low level keyboard hook
Found malware configuration
Injects a PE file into a foreign processes
Installs a global keyboard hook
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Performs DNS queries to domains with low reputation
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sigma detected: Scheduled temp file as task from temp location
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AgentTesla
Yara detected AntiVM3
Yara detected Generic Downloader
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1349822 Sample: SecuriteInfo.com.Win32.PWSX... Startdate: 29/11/2023 Architecture: WINDOWS Score: 100 36 mail.oripam.xyz 2->36 38 oripam.xyz 2->38 42 Found malware configuration 2->42 44 Malicious sample detected (through community Yara rule) 2->44 46 Antivirus / Scanner detection for submitted sample 2->46 50 8 other signatures 2->50 8 SecuriteInfo.com.Win32.PWSX-gen.6174.27930.exe 7 2->8         started        12 wgpwxOyqGqlpLl.exe 5 2->12         started        signatures3 48 Performs DNS queries to domains with low reputation 36->48 process4 file5 32 C:\Users\user\AppData\...\wgpwxOyqGqlpLl.exe, PE32 8->32 dropped 34 C:\Users\user\AppData\Local\...\tmp2954.tmp, XML 8->34 dropped 52 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 8->52 54 Contains functionality to register a low level keyboard hook 8->54 56 Uses schtasks.exe or at.exe to add and modify task schedules 8->56 64 2 other signatures 8->64 14 SecuriteInfo.com.Win32.PWSX-gen.6174.27930.exe 2 8->14         started        18 powershell.exe 23 8->18         started        20 schtasks.exe 1 8->20         started        58 Antivirus detection for dropped file 12->58 60 Multi AV Scanner detection for dropped file 12->60 62 Machine Learning detection for dropped file 12->62 22 wgpwxOyqGqlpLl.exe 12->22         started        24 schtasks.exe 12->24         started        signatures6 process7 dnsIp8 40 oripam.xyz 185.56.136.50, 49732, 49735, 49736 SECUREDSERVERS-EU Malta 14->40 66 Installs a global keyboard hook 14->66 26 conhost.exe 18->26         started        28 conhost.exe 20->28         started        68 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 22->68 70 Tries to steal Mail credentials (via file / registry access) 22->70 72 Tries to harvest and steal browser information (history, passwords, etc) 22->72 30 conhost.exe 24->30         started        signatures9 process10
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2023-11-29 07:57:14 UTC
File Type:
PE (.Net Exe)
Extracted files:
10
AV detection:
19 of 23 (82.61%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
agenttesla_v4
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger spyware stealer trojan
Behaviour
Creates scheduled task(s)
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Checks computer location settings
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla
Unpacked files
SH256 hash:
51674486612e300fde800d8b11e5c3a4d3d2d164d903dcd64bcc42226b05c81a
MD5 hash:
ef1f42e650562f4ee6a1fecec8181997
SHA1 hash:
f36f5bae4eb74636233ea23fbaa6b97085140bfa
SH256 hash:
d01f3dea3851602ba5a0586c60430d286adf6fcc7e17aab080601a66630606e5
MD5 hash:
579197d4f760148a9482d1ebde113259
SHA1 hash:
cf6924eb360c7e5a117323bebcb6ee02d2aec86d
SH256 hash:
be64a4cf56e8ed09f83c5d5b7157cc564236a2aa0aeb970b3816c471885a7177
MD5 hash:
de277874a56c8fb0f3ffb20d01409ccd
SHA1 hash:
b248e455c969f7a2551d7e4daa515bcd68a18bdc
Detections:
AgentTesla win_agent_tesla_g2 Agenttesla_type2 INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients INDICATOR_SUSPICIOUS_Binary_References_Browsers INDICATOR_EXE_Packed_GEN01
SH256 hash:
8d818638d8a7ded6312f385fe163e8864e8c19088d03c2cfb1afa06e58d201e4
MD5 hash:
666e5ac66d9e0eaacff714790a7d05e1
SHA1 hash:
99cb6ea4a5b5ad76a3ab9fc7c982ecc7206019b0
SH256 hash:
adbc699b2512be0b3041382f7362d33b004c81cb48402297cab53b81e4a34527
MD5 hash:
2727fefa807ceff4415eadbf67dc4c24
SHA1 hash:
d8fdb1111e1da872fd0f553326547f41a89a9ce4
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:AgentTesla_DIFF_Common_Strings_01
Author:schmidtsz
Description:Identify partial Agent Tesla strings
Rule name:NET
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments