MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 edeb90f2504b6baa926fe916b136109cd1bc6091cb1c0c75e6010cd6f2f73938. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 15


Intelligence 15 IOCs YARA 2 File information Comments

SHA256 hash: edeb90f2504b6baa926fe916b136109cd1bc6091cb1c0c75e6010cd6f2f73938
SHA3-384 hash: e63b42d26c5548126220cfd6e005e52267b255fe4552956c0719b31c01a47e8d326a4e531801feaca40d1cc92acc3d33
SHA1 hash: 02efe00658f0586dd4e4f74ee519b748155f175c
MD5 hash: 5b59fdd95ae6f97ce0372e1c5f893911
humanhash: sad-arkansas-delta-echo
File name:SecuriteInfo.com.Trojan.MSIL.Crypt.15644.21198
Download: download sample
Signature AgentTesla
File size:807'936 bytes
First seen:2022-11-25 04:28:58 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'746 x AgentTesla, 19'628 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 12288:sc1rKZ/cGktDrxb4cqcOdPzHDFf5piPijSC+mZJbxpDF0EAmD:H1rYytDrxkOsPzJiRC+h
Threatray 22'784 similar samples on MalwareBazaar
TLSH T19A055CDF68553E08C34CBA70681635987F919C504548D0ECB3E93BDA6A37BADCEA113B
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
File icon (PE):PE icon
dhash icon 68d8d8c8d9a9c1d9 (96 x SnakeKeylogger, 67 x RemcosRAT, 66 x Formbook)
Reporter SecuriteInfoCom
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
215
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
agenttesla
ID:
1
File name:
SecuriteInfo.com.Trojan.MSIL.Crypt.15644.21198
Verdict:
Malicious activity
Analysis date:
2022-11-25 04:31:58 UTC
Tags:
trojan rat agenttesla

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Launching a process
Creating a process with a hidden window
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large array initializations
Adds a directory exclusion to Windows Defender
Connects to many ports of the same IP (likely port scanning)
Contains functionality to register a low level keyboard hook
Hides that the sample has been downloaded from the Internet (zone.identifier)
Injects a PE file into a foreign processes
Installs a global keyboard hook
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
May check the online IP address of the machine
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sigma detected: Scheduled temp file as task from temp location
Snort IDS alert for network traffic
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AgentTesla
Yara detected AntiVM3
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 753576 Sample: SecuriteInfo.com.Trojan.MSI... Startdate: 25/11/2022 Architecture: WINDOWS Score: 100 61 ftp.deconbrio.com 2->61 75 Snort IDS alert for network traffic 2->75 77 Malicious sample detected (through community Yara rule) 2->77 79 Sigma detected: Scheduled temp file as task from temp location 2->79 81 8 other signatures 2->81 8 SecuriteInfo.com.Trojan.MSIL.Crypt.15644.21198.exe 7 2->8         started        12 esSJC.exe 2->12         started        14 JXDaaIYlhViWt.exe 5 2->14         started        16 esSJC.exe 2->16         started        signatures3 process4 file5 53 C:\Users\user\AppData\...\JXDaaIYlhViWt.exe, PE32 8->53 dropped 55 C:\...\JXDaaIYlhViWt.exe:Zone.Identifier, ASCII 8->55 dropped 57 C:\Users\user\AppData\Local\...\tmp7107.tmp, XML 8->57 dropped 59 SecuriteInfo.com.T...15644.21198.exe.log, ASCII 8->59 dropped 95 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 8->95 97 May check the online IP address of the machine 8->97 99 Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines) 8->99 107 3 other signatures 8->107 18 SecuriteInfo.com.Trojan.MSIL.Crypt.15644.21198.exe 17 6 8->18         started        23 powershell.exe 17 8->23         started        25 schtasks.exe 1 8->25         started        101 Injects a PE file into a foreign processes 12->101 27 esSJC.exe 12->27         started        29 schtasks.exe 12->29         started        103 Multi AV Scanner detection for dropped file 14->103 105 Machine Learning detection for dropped file 14->105 31 JXDaaIYlhViWt.exe 14->31         started        33 schtasks.exe 14->33         started        35 schtasks.exe 16->35         started        37 esSJC.exe 16->37         started        signatures6 process7 dnsIp8 63 ftp.deconbrio.com 143.95.110.250, 21, 43751, 46404 ASMALLORANGE1US United States 18->63 65 api.ipify.org.herokudns.com 3.220.57.224, 443, 49698, 49701 AMAZON-AESUS United States 18->65 67 api.ipify.org 18->67 49 C:\Users\user\AppData\Roaming\...\esSJC.exe, PE32 18->49 dropped 51 C:\Users\user\...\esSJC.exe:Zone.Identifier, ASCII 18->51 dropped 83 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 18->83 85 Tries to steal Mail credentials (via file / registry access) 18->85 87 Hides that the sample has been downloaded from the Internet (zone.identifier) 18->87 39 conhost.exe 23->39         started        41 conhost.exe 25->41         started        69 3.232.242.170, 443, 49702 AMAZON-AESUS United States 27->69 71 api.ipify.org 27->71 89 Tries to harvest and steal ftp login credentials 27->89 91 Tries to harvest and steal browser information (history, passwords, etc) 27->91 93 Installs a global keyboard hook 27->93 43 conhost.exe 29->43         started        73 api.ipify.org 31->73 45 conhost.exe 33->45         started        47 conhost.exe 35->47         started        file9 signatures10 process11
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-11-25 02:14:22 UTC
File Type:
PE (.Net Exe)
Extracted files:
15
AV detection:
24 of 41 (58.54%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger persistence spyware stealer trojan
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Adds Run key to start application
Looks up external IP address via web service
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Checks computer location settings
AgentTesla
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
6550d46c0b662d1d22c7603dd20829cb28d64d3b1e64b10f5dc03637721e9ca9
MD5 hash:
d40ca3e627f7a5537695b1d3dd4119e6
SHA1 hash:
ba2e65a05a2cad389c91d7beb8af31a06bc114eb
SH256 hash:
350e247c6becae7a602bfb1daad86b69596c9e94c66bd11f3ef573ff395841ac
MD5 hash:
af5942c78b6a8f68b56e7c87702756c4
SHA1 hash:
4f48df075b558f6ce73c0f9e802266d5a8e91615
SH256 hash:
cfc16a2dbb933b1b85807d48966e9301b9fc34f4c44e7357713ca88b54bf4ab4
MD5 hash:
aabd0bdc81026ade6c57383f21d5c227
SHA1 hash:
4b26936bb8c03be6d7963184215a5ab594ecb765
SH256 hash:
ab19f28c700d64814b0c55df868c30dfb94e0a1f9fb6f7bca05bac6eb78a4e52
MD5 hash:
1f2a6c02dcf9aa00a28a5039fb5b8ce0
SHA1 hash:
1ef480867d39b98368af7586a8e6ba38c0c3893a
SH256 hash:
edeb90f2504b6baa926fe916b136109cd1bc6091cb1c0c75e6010cd6f2f73938
MD5 hash:
5b59fdd95ae6f97ce0372e1c5f893911
SHA1 hash:
02efe00658f0586dd4e4f74ee519b748155f175c
Malware family:
AgentTesla.v3
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments