MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f20c0a34d3fa5c65d495dd1dcdd1a39b2512607bcc3bc24aa7e295f5b2779698. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 10


Intelligence 10 IOCs YARA 2 File information Comments

SHA256 hash: f20c0a34d3fa5c65d495dd1dcdd1a39b2512607bcc3bc24aa7e295f5b2779698
SHA3-384 hash: de4fc6e163a1baf25d9a2b5b4e08576967b421066f7024ec206a99a612c38fb2c508f4f26fef0db7f1cdb20f5e1dc524
SHA1 hash: 40c6f8946d8aa1f2080dc378f8fb586087cb64ad
MD5 hash: d17883c20a8fcfeaaaea5f5d93d4ddb6
humanhash: spaghetti-orange-georgia-video
File name:SecuriteInfo.com.Win32.PWSX-gen.25138.31851
Download: download sample
Signature AgentTesla
File size:778'240 bytes
First seen:2023-01-17 09:33:21 UTC
Last seen:2023-01-17 10:28:20 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:/WDNmCC87uwqnu0bFRGGAMVto1WlT46AR63a37GqFoD8K1NoexY/pTlJy:/cLuwq3ho1Wyvg/1NNx8pTlA
Threatray 7'334 similar samples on MalwareBazaar
TLSH T1F7F47A411A7B87E2D4B90E78163CA4182BA15CD147ACF13ABDC67DBA9CEB34F0095763
TrID 67.7% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
9.7% (.EXE) Win64 Executable (generic) (10523/12/4)
6.0% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
4.1% (.EXE) Win32 Executable (generic) (4505/5/1)
Reporter SecuriteInfoCom
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
237
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
SecuriteInfo.com.Win32.PWSX-gen.25138.31851
Verdict:
Malicious activity
Analysis date:
2023-01-17 09:35:55 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Launching a process
Unauthorized injection to a recently created process
Creating a file
Searching for the window
Creating a window
Creating a file in the %AppData% directory
Enabling the 'hidden' option for recently created files
Adding an access-denied ACE
Сreating synchronization primitives
Creating a process from a recently created file
Creating a process with a hidden window
Creating a file in the %temp% directory
Enabling autorun by creating a file
Verdict:
No Threat
Threat level:
  2/10
Confidence:
100%
Tags:
obfuscated packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Adds a directory exclusion to Windows Defender
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sigma detected: Scheduled temp file as task from temp location
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AgentTesla
Yara detected AntiVM3
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 785666 Sample: SecuriteInfo.com.Win32.PWSX... Startdate: 17/01/2023 Architecture: WINDOWS Score: 100 47 Malicious sample detected (through community Yara rule) 2->47 49 Antivirus / Scanner detection for submitted sample 2->49 51 Sigma detected: Scheduled temp file as task from temp location 2->51 53 6 other signatures 2->53 7 SecuriteInfo.com.Win32.PWSX-gen.25138.31851.exe 7 2->7         started        11 BpVGxidiIeHkT.exe 5 2->11         started        process3 file4 33 C:\Users\user\AppData\...\BpVGxidiIeHkT.exe, PE32 7->33 dropped 35 C:\...\BpVGxidiIeHkT.exe:Zone.Identifier, ASCII 7->35 dropped 37 C:\Users\user\AppData\Local\...\tmpF770.tmp, XML 7->37 dropped 39 SecuriteInfo.com.W...25138.31851.exe.log, ASCII 7->39 dropped 55 Detected unpacking (changes PE section rights) 7->55 57 Detected unpacking (overwrites its own PE header) 7->57 59 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 7->59 69 3 other signatures 7->69 13 SecuriteInfo.com.Win32.PWSX-gen.25138.31851.exe 2 7->13         started        17 powershell.exe 21 7->17         started        19 schtasks.exe 1 7->19         started        21 SecuriteInfo.com.Win32.PWSX-gen.25138.31851.exe 7->21         started        61 Antivirus detection for dropped file 11->61 63 Multi AV Scanner detection for dropped file 11->63 65 Machine Learning detection for dropped file 11->65 67 Injects a PE file into a foreign processes 11->67 23 BpVGxidiIeHkT.exe 2 11->23         started        25 schtasks.exe 1 11->25         started        signatures5 process6 dnsIp7 41 grupomagarest.com 37.46.76.2, 49713, 49714, 587 AS_ADAMAdamDatacenterES Spain 13->41 43 mail.grupomagarest.com 13->43 27 conhost.exe 17->27         started        29 conhost.exe 19->29         started        45 mail.grupomagarest.com 23->45 71 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 23->71 73 Tries to steal Mail credentials (via file / registry access) 23->73 75 Tries to harvest and steal browser information (history, passwords, etc) 23->75 31 conhost.exe 25->31         started        signatures8 process9
Threat name:
Win32.Trojan.AgentTesla
Status:
Malicious
First seen:
2023-01-17 05:44:48 UTC
File Type:
PE (.Net Exe)
Extracted files:
16
AV detection:
20 of 24 (83.33%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
collection spyware stealer
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Checks computer location settings
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Unpacked files
SH256 hash:
9f75bfb67da98cefeb325bf89be2ebf0b235dabbe8617d9e23e117e03e4cf07e
MD5 hash:
babf1779f37d62b3f1b56622cd680ec2
SHA1 hash:
f340b46cf13975e4a083a621336d3ccf630e66f2
SH256 hash:
54d781f0dee6692c47390edf1ada295fb17a7e80ed5ccd58ab14c6ddf80a0ad8
MD5 hash:
4f6caebd865502f7c8046fbae3284c61
SHA1 hash:
be357e832bf6f61454875b37a1759cf1c5fa5ca4
SH256 hash:
f777e1a38f33cb235214d0d07543d1a9e37f725d74a98ad9ec8fec329d4630e7
MD5 hash:
2074bf0139b072170e2b660b1278940b
SHA1 hash:
2572e121cd47c286177671663efc448741f6cc3a
SH256 hash:
bd08001993a015591ed2673c86bbb95daa90bf91f9cca72f35743224d461b099
MD5 hash:
68083fb6b57eb12752d1ab11414b96d1
SHA1 hash:
1389795e9748380d472317aba7e5abc40e818fd6
SH256 hash:
77cb0556d185b9c3dc80ddf129c7ec9df848381709e2b5ce2c1e7ae241079721
MD5 hash:
e89e692a1b883069cd885363e0bd807e
SHA1 hash:
09abcfd351a903167b486f325d5a3b28ff7ca2e2
SH256 hash:
f20c0a34d3fa5c65d495dd1dcdd1a39b2512607bcc3bc24aa7e295f5b2779698
MD5 hash:
d17883c20a8fcfeaaaea5f5d93d4ddb6
SHA1 hash:
40c6f8946d8aa1f2080dc378f8fb586087cb64ad
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments