MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c7728266367cb088e58dd7c5207e86c2c00a36a45e7267732bb5322af0fc82b2. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 17


Intelligence 17 IOCs YARA 8 File information Comments

SHA256 hash: c7728266367cb088e58dd7c5207e86c2c00a36a45e7267732bb5322af0fc82b2
SHA3-384 hash: b21b637f0d7ccb7f563eb7d1a07fa86ef56c32aa7bb0ce3729c42fecdcaa992b1b90e1d7d69348f79648221881dba12d
SHA1 hash: bdd852b8e28e4ad18f1fe8765beae78dea896a27
MD5 hash: 40f6a9d22f5b2c4d8e9380c56926449c
humanhash: cat-hydrogen-hydrogen-robert
File name:SecuriteInfo.com.MSIL.GenericKDS.61009645.tr.1321.15127
Download: download sample
Signature AgentTesla
File size:2'054'040 bytes
First seen:2023-08-03 01:27:29 UTC
Last seen:2023-08-03 06:46:05 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 24576:P+/em/5iDF+x1/pWkbEl9EnF9b5qmZO3kDFC8Y0SVFNzobvFxaa0i8tG0yPRSKvG:2D/p230FC8Y0Sd0LF8li8cnv3HfLK
Threatray 5'543 similar samples on MalwareBazaar
TLSH T1A1951823BAC695A3C19917B7C1D72C1403B4DBA33723D70A654B2B6616033EA5F4EB27
TrID 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.2% (.SCR) Windows screen saver (13097/50/3)
9.0% (.EXE) Win64 Executable (generic) (10523/12/4)
5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.8% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon f6f1b5e6c48eb3c9 (7 x AgentTesla, 1 x RedLineStealer, 1 x Loki)
Reporter SecuriteInfoCom
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
3
# of downloads :
309
Origin country :
FR FR
Vendor Threat Intelligence
Malware family:
agenttesla
ID:
1
File name:
SecuriteInfo.com.MSIL.GenericKDS.61009645.tr.1321.15127
Verdict:
Malicious activity
Analysis date:
2023-08-03 01:29:20 UTC
Tags:
stealer agenttesla

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Creating a file in the %AppData% directory
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
Using the Windows Management Instrumentation requests
Сreating synchronization primitives
DNS request
Sending a custom TCP request
Reading critical registry keys
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Stealing user critical data
Query of malicious DNS domain
Sending a TCP request to an infection source
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
overlay packed packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Antivirus detection for URL or domain
Found malware configuration
Injects a PE file into a foreign processes
May check the online IP address of the machine
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sample uses string decryption to hide its real strings
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected AgentTesla
Yara detected Costura Assembly Loader
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1284761 Sample: SecuriteInfo.com.MSIL.Gener... Startdate: 03/08/2023 Architecture: WINDOWS Score: 100 38 Multi AV Scanner detection for domain / URL 2->38 40 Found malware configuration 2->40 42 Antivirus detection for URL or domain 2->42 44 6 other signatures 2->44 6 SecuriteInfo.com.MSIL.GenericKDS.61009645.tr.1321.15127.exe 1 5 2->6         started        10 Uawhkr.exe 5 2->10         started        12 Uawhkr.exe 2 2->12         started        process3 file4 22 C:\Users\user\AppData\Roaming\Uawhkr.exe, PE32 6->22 dropped 24 C:\Users\user\...\Uawhkr.exe:Zone.Identifier, ASCII 6->24 dropped 26 SecuriteInfo.com.M....1321.15127.exe.log, ASCII 6->26 dropped 46 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 6->46 48 May check the online IP address of the machine 6->48 50 Injects a PE file into a foreign processes 6->50 14 SecuriteInfo.com.MSIL.GenericKDS.61009645.tr.1321.15127.exe 15 2 6->14         started        18 SecuriteInfo.com.MSIL.GenericKDS.61009645.tr.1321.15127.exe 6->18         started        52 Multi AV Scanner detection for dropped file 10->52 20 Uawhkr.exe 14 2 10->20         started        signatures5 process6 dnsIp7 28 server1.sqsendy.shop 63.250.35.178, 49693, 49698, 587 NAMECHEAP-NETUS United States 14->28 30 api4.ipify.org 64.185.227.156, 443, 49692 WEBNXUS United States 14->30 36 2 other IPs or domains 14->36 32 173.231.16.76, 443, 49697 WEBNXUS United States 20->32 34 api.ipify.org 20->34 54 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 20->54 56 Tries to steal Mail credentials (via file / registry access) 20->56 58 Tries to harvest and steal browser information (history, passwords, etc) 20->58 signatures8
Threat name:
Win32.Spyware.Negasteal
Status:
Malicious
First seen:
2023-08-03 00:47:48 UTC
File Type:
PE (.Net Exe)
Extracted files:
6
AV detection:
21 of 37 (56.76%)
Threat level:
  2/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger persistence spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Adds Run key to start application
Looks up external IP address via web service
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla
Unpacked files
SH256 hash:
1ef4ccfd78a87c8e165c66dd4edde3fa2266b768b0323fc387de521bed5ef125
MD5 hash:
54e530a29705ed683b08e327a8ef2dd9
SHA1 hash:
df3a4f3583c6d933715ba493e82dfe946d735b88
Detections:
AgentTeslaXorStringsNet
SH256 hash:
6c008216ba982ade53f1d16cb83e02c404f47fb3c1b55be5d1e3a85c61c39d3a
MD5 hash:
9574916869b684dbb6396871437e0c21
SHA1 hash:
c95a7a868caa9315917e89378b2d275d67c213cd
SH256 hash:
ef333bcfdc3cc9da1a57e0e868223653bb046a6a118eb33d6e645c80bcb2ce90
MD5 hash:
a74e218aff0ad0838b247c67eee55511
SHA1 hash:
86981a9076fa8d7f4eb20bfbd078738badd91152
SH256 hash:
19efdf03cb94895935225795f68bb9abfded1869687367013b8b4eee3cc99372
MD5 hash:
4e29f75c0c51b9dec76955f0382d9541
SHA1 hash:
4899aa8e3f57339cbaec8faab777897a76fe1c3a
SH256 hash:
c7728266367cb088e58dd7c5207e86c2c00a36a45e7267732bb5322af0fc82b2
MD5 hash:
40f6a9d22f5b2c4d8e9380c56926449c
SHA1 hash:
bdd852b8e28e4ad18f1fe8765beae78dea896a27
Malware family:
AgentTesla.v4
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:AgentTeslaV4
Author:Rony (r0ny_123)
Rule name:INDICATOR_EXE_Packed_GEN01
Author:ditekSHen
Description:Detect packed .NET executables. Mostly AgentTeslaV4.
Rule name:MSIL_SUSP_OBFUSC_XorStringsNet
Author:dr4k0nia
Description:Detects XorStringsNET string encryption, and other obfuscators derived from it
Reference:https://github.com/dr4k0nia/yara-rules
Rule name:msil_susp_obf_xorstringsnet
Author:dr4k0nia
Description:Detects XorStringsNET string encryption, and other obfuscators derived from it
Rule name:PE_Digital_Certificate
Author:albertzsigovits
Rule name:pe_imphash
Rule name:PE_Potentially_Signed_Digital_Certificate
Author:albertzsigovits
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments