MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 d26449a86fb463c573cd383b333c1d807165762718c9d4fd78c1cf15c70e1f98. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 11


Intelligence 11 IOCs YARA 2 File information Comments

SHA256 hash: d26449a86fb463c573cd383b333c1d807165762718c9d4fd78c1cf15c70e1f98
SHA3-384 hash: d4af48f2956b632c0467b407078597d3e5555c90f369b752f8cb51e5198a1b47173b2eed1ecc61d6cfa61c89bdacd613
SHA1 hash: 048b759d4ac386e2226892f48605a3949a1575c2
MD5 hash: 2e5834cdcc0ed99209ae1cb59a93ed43
humanhash: colorado-dakota-rugby-crazy
File name:2e5834cdcc0ed99209ae1cb59a93ed43.exe
Download: download sample
Signature AgentTesla
File size:705'024 bytes
First seen:2023-04-06 15:14:40 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 12288:gKEGQ2ef8tywIL8v544BQvhTgWgGupJShm0OWQuQTZAzgoz+gbxb804aemnar56j:gKEGQ2ef88pL8vRCvdgWfQfBDzAzl1bP
Threatray 61 similar samples on MalwareBazaar
TLSH T118E48D521A624BD6D5B90D640778798856B8AF83DB10533E7C83BC3F8CFBA8B50953D2
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Reporter abuse_ch
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
276
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
2e5834cdcc0ed99209ae1cb59a93ed43.exe
Verdict:
Malicious activity
Analysis date:
2023-04-06 15:17:41 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
formbook packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Creates autostart registry keys with suspicious names
Hides that the sample has been downloaded from the Internet (zone.identifier)
Installs a global keyboard hook
Machine Learning detection for dropped file
Machine Learning detection for sample
May check the online IP address of the machine
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected AgentTesla
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 842705 Sample: DWngv5D73c.exe Startdate: 06/04/2023 Architecture: WINDOWS Score: 100 41 Multi AV Scanner detection for submitted file 2->41 43 Yara detected AgentTesla 2->43 45 .NET source code contains potential unpacker 2->45 47 Machine Learning detection for sample 2->47 6 DWngv5D73c.exe 3 2->6         started        10 svchost#.exe 2 2->10         started        12 svchost#.exe 2 2->12         started        process3 file4 21 C:\Users\user\AppData\...\DWngv5D73c.exe.log, ASCII 6->21 dropped 49 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 6->49 51 May check the online IP address of the machine 6->51 53 Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines) 6->53 14 DWngv5D73c.exe 17 10 6->14         started        19 DWngv5D73c.exe 6->19         started        55 Multi AV Scanner detection for dropped file 10->55 57 Machine Learning detection for dropped file 10->57 signatures5 process6 dnsIp7 27 api4.ipify.org 104.237.62.211, 443, 49699 WEBNXUS United States 14->27 29 mail.privateemail.com 198.54.122.135, 49700, 49701, 587 NAMECHEAP-NETUS United States 14->29 31 api.ipify.org 14->31 23 C:\Users\user\AppData\...\svchost#.exe, PE32 14->23 dropped 25 C:\Users\...\svchost#.exe:Zone.Identifier, ASCII 14->25 dropped 33 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 14->33 35 Tries to steal Mail credentials (via file / registry access) 14->35 37 Creates autostart registry keys with suspicious names 14->37 39 3 other signatures 14->39 file8 signatures9
Threat name:
Win32.Trojan.Casdet
Status:
Malicious
First seen:
2023-04-06 14:00:12 UTC
File Type:
PE (.Net Exe)
Extracted files:
5
AV detection:
16 of 35 (45.71%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger persistence spyware stealer trojan
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Adds Run key to start application
Looks up external IP address via web service
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla
Unpacked files
SH256 hash:
4ebaf14951f89764b81d1fc55627f0f264f7d89fc2d7ff7a40c0c83473d61735
MD5 hash:
ac6bf77aef4cd6d6e93d3ab10b5c7bc4
SHA1 hash:
deb20e78169c75712819247447996d50f2191297
SH256 hash:
789fa51added434a8366b5c561ff25aa35a9736dfe8046760c74a894a8a18e48
MD5 hash:
f3f8c528fd69a8808bf0e44da9a97e4c
SHA1 hash:
beb9c8db43ae7046d1368b0483fb90dd257f784b
SH256 hash:
d795f8fa3a9d27caf57e1f79285e8761ae169ae835aa76f42676e39a0db6197a
MD5 hash:
ec6569e001ce26c796e8b4bacf782fa4
SHA1 hash:
a61fb3d346a0b79255ebb64e39fe7ba52cc3c44d
SH256 hash:
3c507afadbb1c31a9ebdd24baac5739d47576159e01c5e84f973c951885100aa
MD5 hash:
e79bf0e7e9d52d398e0b23b352394c68
SHA1 hash:
682325763a0ec77e0fd475ea3a4021b4651eceac
SH256 hash:
3766158d41ce6d69a4a49a9fd2dab9a9d48b75c364cfde2301f5cd38181139b8
MD5 hash:
388b945f8fd221bfeb0440ff1993955c
SHA1 hash:
4178ba00e348fac846ea28c03dbab2fa396519ba
SH256 hash:
d26449a86fb463c573cd383b333c1d807165762718c9d4fd78c1cf15c70e1f98
MD5 hash:
2e5834cdcc0ed99209ae1cb59a93ed43
SHA1 hash:
048b759d4ac386e2226892f48605a3949a1575c2
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AgentTesla

Executable exe d26449a86fb463c573cd383b333c1d807165762718c9d4fd78c1cf15c70e1f98

(this sample)

  
Delivery method
Distributed via web download

Comments