MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 07463687693e68947b76ead68ae75f764649c80725f4914cde0eaf0d1c4644d7. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 17


Intelligence 17 IOCs YARA 14 File information Comments

SHA256 hash: 07463687693e68947b76ead68ae75f764649c80725f4914cde0eaf0d1c4644d7
SHA3-384 hash: 6374132064f3ab3a35e843e95e325da78269252a631fa5424179538593729f4ce4a21afd67120bdcc52383c3859f93cb
SHA1 hash: dce9d736e1e7865b925a6e77977440528fc77579
MD5 hash: e00ea5e1e1b9b1f8a63cb79f7c870359
humanhash: hawaii-lake-social-robin
File name:Order 4102672345.exe
Download: download sample
Signature AgentTesla
File size:654'848 bytes
First seen:2023-12-06 08:13:33 UTC
Last seen:2023-12-07 09:59:18 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:g97QaueH5qXSFVWKmcLht4aNkWOJGx4gW8POHnUbVvaoL:g9ZqAUeht4OxekAUByo
Threatray 2'280 similar samples on MalwareBazaar
TLSH T1EAD42324B19D8A67E3CDBBFC7155359322B1AD016336E3CFA867318E29DAB010924F57
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
File icon (PE):PE icon
dhash icon 480013cccc553380 (15 x AgentTesla, 5 x SnakeKeylogger, 5 x Formbook)
Reporter cocaman
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
3
# of downloads :
324
Origin country :
CH CH
Vendor Threat Intelligence
Malware family:
agenttesla
ID:
1
File name:
Order 4102672345.exe
Verdict:
Malicious activity
Analysis date:
2023-12-06 08:16:06 UTC
Tags:
stealer agenttesla

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Сreating synchronization primitives
Creating a process with a hidden window
Creating a file in the %AppData% directory
Enabling the 'hidden' option for recently created files
Adding an access-denied ACE
Creating a file in the %temp% directory
Launching a process
Creating a file
Using the Windows Management Instrumentation requests
Adding an exclusion to Microsoft Defender
Enabling autorun by creating a file
Unauthorized injection to a system process
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
masquerade packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large array initializations
Adds a directory exclusion to Windows Defender
Allocates memory in foreign processes
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Contains functionality to log keystrokes (.Net Source)
Found malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sigma detected: Scheduled temp file as task from temp location
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Writes to foreign memory regions
Yara detected AgentTesla
Yara detected AntiVM3
Yara detected Generic Downloader
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1354451 Sample: Order_4102672345.exe Startdate: 06/12/2023 Architecture: WINDOWS Score: 100 53 mail.vrlogistic.com 2->53 57 Found malware configuration 2->57 59 Malicious sample detected (through community Yara rule) 2->59 61 Antivirus / Scanner detection for submitted sample 2->61 63 10 other signatures 2->63 8 Order_4102672345.exe 7 2->8         started        12 CombpHV.exe 5 2->12         started        14 boqXv.exe 2->14         started        16 boqXv.exe 2->16         started        signatures3 process4 file5 49 C:\Users\user\AppData\Roaming\CombpHV.exe, PE32 8->49 dropped 51 C:\Users\user\AppData\Local\...\tmpDFC3.tmp, XML 8->51 dropped 75 Uses schtasks.exe or at.exe to add and modify task schedules 8->75 77 Writes to foreign memory regions 8->77 79 Allocates memory in foreign processes 8->79 87 2 other signatures 8->87 18 RegSvcs.exe 1 4 8->18         started        23 powershell.exe 23 8->23         started        25 powershell.exe 23 8->25         started        27 schtasks.exe 1 8->27         started        81 Antivirus detection for dropped file 12->81 83 Multi AV Scanner detection for dropped file 12->83 85 Machine Learning detection for dropped file 12->85 29 RegSvcs.exe 12->29         started        31 schtasks.exe 12->31         started        33 RegSvcs.exe 12->33         started        35 conhost.exe 14->35         started        37 conhost.exe 16->37         started        signatures6 process7 dnsIp8 55 mail.vrlogistic.com 112.196.17.201, 49709, 49710, 587 QTLTELECOM-AS-APQuadrantTeleventuresLimitedIN India 18->55 47 C:\Users\user\AppData\Roaming\...\boqXv.exe, PE32 18->47 dropped 65 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 18->65 67 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 18->67 69 Tries to steal Mail credentials (via file / registry access) 18->69 39 conhost.exe 23->39         started        41 conhost.exe 25->41         started        43 conhost.exe 27->43         started        71 Tries to harvest and steal browser information (history, passwords, etc) 29->71 73 Hides that the sample has been downloaded from the Internet (zone.identifier) 29->73 45 conhost.exe 31->45         started        file9 signatures10 process11
Threat name:
Win32.Trojan.AgentTesla
Status:
Malicious
First seen:
2023-12-06 02:34:27 UTC
File Type:
PE (.Net Exe)
Extracted files:
9
AV detection:
20 of 37 (54.05%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger persistence spyware stealer trojan
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
Suspicious use of SetThreadContext
Adds Run key to start application
Checks computer location settings
AgentTesla
Unpacked files
SH256 hash:
d01f3dea3851602ba5a0586c60430d286adf6fcc7e17aab080601a66630606e5
MD5 hash:
579197d4f760148a9482d1ebde113259
SHA1 hash:
cf6924eb360c7e5a117323bebcb6ee02d2aec86d
SH256 hash:
e60065c30c494fc8d08b7a7c6ca57fdf3f513beeb0af1cd02a3daf0be81517f2
MD5 hash:
507898f69b9864ca51017f986ec00632
SHA1 hash:
c707f82a7c26ce6e827edb21107b0c930446f822
Detections:
AgentTesla win_agent_tesla_g2 INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients Agenttesla_type2 INDICATOR_SUSPICIOUS_Binary_References_Browsers INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients INDICATOR_EXE_Packed_GEN01 INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store
SH256 hash:
f75d47f8c4fe324cd7365cb2481551a38c0508492d4f5d4501ac35fdde7c4120
MD5 hash:
5cea72ddce53bbcabee8f8b8c55a3a5f
SHA1 hash:
5934c7bd044c1ae179bb931f3fb2a340482d239f
SH256 hash:
ba0ca348d3ea5f708743484e33df17e7afda99b72f5ce2e26c5a4c5539776c09
MD5 hash:
32cbfbd5258fb671f6f11e27b1245ee9
SHA1 hash:
289c35ab482dc533c60d70659f8cb66647d40b46
SH256 hash:
07463687693e68947b76ead68ae75f764649c80725f4914cde0eaf0d1c4644d7
MD5 hash:
e00ea5e1e1b9b1f8a63cb79f7c870359
SHA1 hash:
dce9d736e1e7865b925a6e77977440528fc77579
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:AgentTeslaV3
Author:ditekshen
Description:AgentTeslaV3 infostealer payload
Rule name:INDICATOR_EXE_Packed_GEN01
Author:ditekSHen
Description:Detect packed .NET executables. Mostly AgentTeslaV4.
Rule name:INDICATOR_SUSPICIOUS_Binary_References_Browsers
Author:ditekSHen
Description:Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.
Rule name:INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store
Author:ditekSHen
Description:Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers
Rule name:INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients
Author:ditekSHen
Description:Detects executables referencing many email and collaboration clients. Observed in information stealers
Rule name:INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients
Author:ditekSHen
Description:Detects executables referencing many file transfer clients. Observed in information stealers
Rule name:INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID
Author:ditekSHen
Description:Detects executables referencing Windows vault credential objects. Observed in infostealers
Rule name:malware_Agenttesla_type2
Author:JPCERT/CC Incident Response Group
Description:detect Agenttesla in memory
Reference:internal research
Rule name:Multifamily_RAT_Detection
Author:Lucas Acha (http://www.lukeacha.com)
Description:Generic Detection for multiple RAT families, PUPs, Packers and suspicious executables
Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe 07463687693e68947b76ead68ae75f764649c80725f4914cde0eaf0d1c4644d7

(this sample)

Comments