MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 db32b295a5b8d07a8bf93cee250587b68d12e45141859c1f9a73552c572db41f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 13


Intelligence 13 IOCs YARA 2 File information Comments

SHA256 hash: db32b295a5b8d07a8bf93cee250587b68d12e45141859c1f9a73552c572db41f
SHA3-384 hash: f56c39121de91a64146a72cfa052d598a6b45e063fb93509d83158b3a2f53ff981bbff1bcbf9865d31577c8811a6475b
SHA1 hash: b4b26d9674252eb6dcdafc00135761c142a8f210
MD5 hash: fcd8c31d4cddc5ce08f1cc04b1588732
humanhash: lima-pluto-july-failed
File name:Swift confirmation copy.exe
Download: download sample
Signature AgentTesla
File size:1'138'688 bytes
First seen:2022-12-08 22:18:02 UTC
Last seen:2022-12-08 23:28:16 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'742 x AgentTesla, 19'607 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 24576:qcbUAwJIbJ3lKyNw+mnB2vY0ISdriluWypJwB:qAUxSJUJn8ESdDW2JwB
TLSH T17F356A03B7B7AA82C1B851F1848593154FB0CA599823C73AEFD815D59B4277BECC87B2
TrID 60.4% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.8% (.SCR) Windows screen saver (13097/50/3)
8.7% (.EXE) Win64 Executable (generic) (10523/12/4)
5.4% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.1% (.EXE) Win16 NE executable (generic) (5038/12/1)
Reporter Anonymous
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
200
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Сreating synchronization primitives
Creating a file in the %AppData% directory
Creating a file in the %temp% directory
Launching a process
Creating a process with a hidden window
Unauthorized injection to a recently created process
Creating a file
Using the Windows Management Instrumentation requests
Enabling autorun by creating a file
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
.NET source code contains very large array initializations
.NET source code references suspicious native API functions
Injects a PE file into a foreign processes
Installs a global keyboard hook
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
May check the online IP address of the machine
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sigma detected: Scheduled temp file as task from temp location
Snort IDS alert for network traffic
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AgentTesla
Yara detected AntiVM3
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 763795 Sample: Swift confirmation copy.exe Startdate: 08/12/2022 Architecture: WINDOWS Score: 100 45 Snort IDS alert for network traffic 2->45 47 Malicious sample detected (through community Yara rule) 2->47 49 Sigma detected: Scheduled temp file as task from temp location 2->49 51 13 other signatures 2->51 7 wkbjEousZ.exe 5 2->7         started        10 Swift confirmation copy.exe 6 2->10         started        process3 file4 53 Multi AV Scanner detection for dropped file 7->53 55 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 7->55 57 May check the online IP address of the machine 7->57 61 2 other signatures 7->61 13 wkbjEousZ.exe 14 3 7->13         started        17 schtasks.exe 1 7->17         started        19 wkbjEousZ.exe 7->19         started        29 C:\Users\user\AppData\Roaming\wkbjEousZ.exe, PE32 10->29 dropped 31 C:\Users\user\AppData\Local\...\tmpC429.tmp, XML 10->31 dropped 33 C:\Users\...\Swift confirmation copy.exe.log, ASCII 10->33 dropped 59 Injects a PE file into a foreign processes 10->59 21 Swift confirmation copy.exe 15 3 10->21         started        23 schtasks.exe 1 10->23         started        signatures5 process6 dnsIp7 35 3.232.242.170, 443, 49700 AMAZON-AESUS United States 13->35 37 api.ipify.org 13->37 63 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 13->63 65 Tries to steal Mail credentials (via file / registry access) 13->65 67 Tries to harvest and steal ftp login credentials 13->67 69 Tries to harvest and steal browser information (history, passwords, etc) 13->69 25 conhost.exe 17->25         started        39 mail.empoloshotel.co.ke 67.225.192.146, 26, 49699, 49701 LIQUIDWEBUS United States 21->39 41 api.ipify.org.herokudns.com 52.20.78.240, 443, 49698 AMAZON-AESUS United States 21->41 43 api.ipify.org 21->43 71 Installs a global keyboard hook 21->71 27 conhost.exe 23->27         started        signatures8 process9
Threat name:
Win32.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-12-05 13:01:05 UTC
File Type:
PE (.Net Exe)
Extracted files:
29
AV detection:
21 of 26 (80.77%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger spyware stealer trojan
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Looks up external IP address via web service
Checks computer location settings
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla
Unpacked files
SH256 hash:
a327516357b9fa1a75753b3fbd0030e13f374be7cefcdf983d0b731f278b0c59
MD5 hash:
404efdeb9931733904da07f96fabeb72
SHA1 hash:
7ce363cd612f1d9a90b33ec196c4d0a49cdaee02
SH256 hash:
6b5eb92228aa1630ce952c92929ea542db89834f2facbfcdbc60b4243314f4f4
MD5 hash:
724cccc6d41205232df2d672a9d461b0
SHA1 hash:
2f53a817fc99973f7b4f3f0bfe9f008278ee7af4
SH256 hash:
459b8596c85b725eb7efe5be9b600622e4a3df13ccf3a76543f47bc416def21e
MD5 hash:
c88c2bf6a19b3ab67735585e57c9f20c
SHA1 hash:
167c65484d53c6c6dffb261ac5036330ed299609
Detections:
AgentTesla
SH256 hash:
db32b295a5b8d07a8bf93cee250587b68d12e45141859c1f9a73552c572db41f
MD5 hash:
fcd8c31d4cddc5ce08f1cc04b1588732
SHA1 hash:
b4b26d9674252eb6dcdafc00135761c142a8f210
Malware family:
AgentTesla.v3
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe db32b295a5b8d07a8bf93cee250587b68d12e45141859c1f9a73552c572db41f

(this sample)

  
Dropped by
agenttesla
  
Delivery method
Distributed via e-mail attachment

Comments