MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f4c0c2490f385084d7673926acb7c950c30dfba656a77c85493cfc04889d002a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 16


Intelligence 16 IOCs YARA 13 File information Comments

SHA256 hash: f4c0c2490f385084d7673926acb7c950c30dfba656a77c85493cfc04889d002a
SHA3-384 hash: 31f67c1b3355e1b7fbd7fff98fccb2acb6bf28a22f2fcf05a835a242cd4f2ad98b4597e743a7e95eff0d3db098399886
SHA1 hash: 9aa8fbe199f4f7386e418076438f72a958147f0c
MD5 hash: a98f880aefb9f770cf0f280b6aabfc63
humanhash: helium-crazy-nine-potato
File name:SecuriteInfo.com.Win32.PWSX-gen.10296.12496
Download: download sample
Signature AgentTesla
File size:641'536 bytes
First seen:2023-12-04 07:31:12 UTC
Last seen:2023-12-04 17:35:49 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'647 x AgentTesla, 19'451 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 12288:FI45+po2V1kWEOIVim9yY7gRMpMCuaA9NV+wuSyW4hIcKvSwkPAg:FL+pJQnJyY7gepOaA9NV+gyW4hIpKP
Threatray 3'195 similar samples on MalwareBazaar
TLSH T191D4230BB34CB321E54BD2B7D8A5117AC7B1970BB32AFE1D58A420CC6617B851FD2267
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
File icon (PE):PE icon
dhash icon 23ccccfc3c6c2c17 (12 x Formbook, 8 x AgentTesla, 5 x SnakeKeylogger)
Reporter SecuriteInfoCom
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
351
Origin country :
FR FR
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
Using the Windows Management Instrumentation requests
Сreating synchronization primitives
DNS request
Sending a custom TCP request
Reading critical registry keys
Stealing user critical data
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large array initializations
Antivirus / Scanner detection for submitted sample
Contains functionality to log keystrokes (.Net Source)
Found malware configuration
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected AgentTesla
Yara detected AntiVM3
Yara detected Generic Downloader
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2023-12-04 05:16:35 UTC
File Type:
PE (.Net Exe)
Extracted files:
9
AV detection:
19 of 35 (54.29%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Looks up external IP address via web service
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla
Unpacked files
SH256 hash:
797e57bd74a68f7b4808a213f5c319ee4f4b023bc73088175d4393dfee9fe329
MD5 hash:
3c927935fbd608e7628cc2c5ad7d52fd
SHA1 hash:
ee0c880c0614ac960fd641f7d479233584aed1d8
SH256 hash:
df99b8c34bac84fdb5cfa15f115ea9db4cbbd3a41d94a4108240acde517c2260
MD5 hash:
69aa5f738e730e01be47a3c3d798d0c2
SHA1 hash:
92866e4e86d74ac022cf3c340bc71373b4a26724
SH256 hash:
1f86a593b6e6f2a90bc78d402ca537741ec783b2a06ebd6a8cb84d4e30653441
MD5 hash:
1204d7890b551c17f85544c412790b6c
SHA1 hash:
42bfdc795f5430051a330cc94676426903f1569f
SH256 hash:
1389ca8a41a165bd8d71b5a9557af430709eb6ebcdfc12a6769a163df8e93d48
MD5 hash:
bba5761789159b5a1a23566506358c15
SHA1 hash:
1859975a382a2698283bcbd9d9b38cefae8053d6
Detections:
AgentTesla win_agent_tesla_g2 Agenttesla_type2 INDICATOR_EXE_Packed_GEN01 INDICATOR_SUSPICIOUS_Binary_References_Browsers INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID
SH256 hash:
f4c0c2490f385084d7673926acb7c950c30dfba656a77c85493cfc04889d002a
MD5 hash:
a98f880aefb9f770cf0f280b6aabfc63
SHA1 hash:
9aa8fbe199f4f7386e418076438f72a958147f0c
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:AgentTeslaV3
Author:ditekshen
Description:AgentTeslaV3 infostealer payload
Rule name:INDICATOR_EXE_Packed_GEN01
Author:ditekSHen
Description:Detect packed .NET executables. Mostly AgentTeslaV4.
Rule name:INDICATOR_SUSPICIOUS_Binary_References_Browsers
Author:ditekSHen
Description:Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.
Rule name:INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store
Author:ditekSHen
Description:Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers
Rule name:INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients
Author:ditekSHen
Description:Detects executables referencing many email and collaboration clients. Observed in information stealers
Rule name:INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients
Author:ditekSHen
Description:Detects executables referencing many file transfer clients. Observed in information stealers
Rule name:INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID
Author:ditekSHen
Description:Detects executables referencing Windows vault credential objects. Observed in infostealers
Rule name:malware_Agenttesla_type2
Author:JPCERT/CC Incident Response Group
Description:detect Agenttesla in memory
Reference:internal research
Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe f4c0c2490f385084d7673926acb7c950c30dfba656a77c85493cfc04889d002a

(this sample)

Comments