MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b4e513dc872025cf69acb8a7dcc6673d54b9922972e51c11322390b4748f5ef6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 16


Intelligence 16 IOCs YARA 5 File information Comments

SHA256 hash: b4e513dc872025cf69acb8a7dcc6673d54b9922972e51c11322390b4748f5ef6
SHA3-384 hash: a08b1756211d74c2d0232041117389475f8208a2b76b9a41b9702af9905ab82973e540dd949a6de6ac91f3f8e683450e
SHA1 hash: 4b5b2e5c9cdbb034c990a7a9546ad6c2bcd46e81
MD5 hash: 352b40e4daabeed21aa26bbf6f61cd7a
humanhash: stairway-nevada-social-iowa
File name:wealthzx.exe
Download: download sample
Signature AgentTesla
File size:858'112 bytes
First seen:2023-11-10 14:24:33 UTC
Last seen:2023-11-10 16:17:15 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 12288:yp+PFGekiAasvsKzBnjBBzsw84rWab3m7/yencVJoZ/966a1Id3l2tho9Lz:yp+4e1sRz1jB5sw8TmmHs2fGI1l8ho
TLSH T1A7057A3C4CAC1237D574DEAB8B848421B5E197733741CD3968E356865E26E26FACC23E
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Reporter James_inthe_box
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
319
Origin country :
US US
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
Using the Windows Management Instrumentation requests
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large strings
Contains functionality to log keystrokes (.Net Source)
Found malware configuration
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected AgentTesla
Yara detected AntiVM3
Yara detected Generic Downloader
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.AgentTesla
Status:
Malicious
First seen:
2023-11-10 16:51:41 UTC
AV detection:
19 of 24 (79.17%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
agenttesla_v4
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla
Unpacked files
SH256 hash:
d01f3dea3851602ba5a0586c60430d286adf6fcc7e17aab080601a66630606e5
MD5 hash:
579197d4f760148a9482d1ebde113259
SHA1 hash:
cf6924eb360c7e5a117323bebcb6ee02d2aec86d
SH256 hash:
bfef9eac82e53e8d63bcb3b3022880eaf8f22cbbc6c69f3782b59c438f649f12
MD5 hash:
ddf81912128dd196140e9be656c3a212
SHA1 hash:
51221baf7115f7f2de03cd00b8b25cfde9241a35
SH256 hash:
6191ea1a7f7014981b7e1b00e176a4e06aaf24e9def28d322a34bb795681ee53
MD5 hash:
811b4c82e9d0f5f8a66205d1207adfd4
SHA1 hash:
23273b6762552eaa9510e209cc7eb582a2a54d89
SH256 hash:
b4e513dc872025cf69acb8a7dcc6673d54b9922972e51c11322390b4748f5ef6
MD5 hash:
352b40e4daabeed21aa26bbf6f61cd7a
SHA1 hash:
4b5b2e5c9cdbb034c990a7a9546ad6c2bcd46e81
Malware family:
AgentTesla
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:AgentTesla_DIFF_Common_Strings_01
Author:schmidtsz
Description:Identify partial Agent Tesla strings
Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments