MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 07fe8feb4d84f4527446d94b06ac5e7a244d784e27186b1b9738514feae07be3. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 10


Intelligence 10 IOCs YARA 2 File information Comments

SHA256 hash: 07fe8feb4d84f4527446d94b06ac5e7a244d784e27186b1b9738514feae07be3
SHA3-384 hash: a09d71c71f5919924d018905373a5cf0a9c762ded61076bd746f19650a853370da61688a552852cb5b0f2267c8b6578b
SHA1 hash: ed7f1282548dc76db4c45df5f6de7974b1e9f5ae
MD5 hash: 6023778067f22660952a2fd6c67a32a2
humanhash: west-cup-bacon-cat
File name:Urgent Enquiry.exe
Download: download sample
Signature AgentTesla
File size:941'568 bytes
First seen:2021-05-10 12:49:36 UTC
Last seen:2021-06-02 19:13:14 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'665 x AgentTesla, 19'478 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 12288:dfTa8dmih++O2n/xUc4M+OV5yIiKqsPvhew/gAPk/5vtR:d42lv/xzFV4IzpWtR
Threatray 4'736 similar samples on MalwareBazaar
TLSH CD156ED5B1908C96ED6F06F5AC3A643014F7BE5D54A4C20C5AA9776A3AF3302609FE0F
Reporter abuse_ch
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
3
# of downloads :
110
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Sending a UDP request
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Adds a directory exclusion to Windows Defender
Found malware configuration
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file access)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AgentTesla
Yara detected AntiVM3
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 411683 Sample: Urgent Enquiry.exe Startdate: 12/05/2021 Architecture: WINDOWS Score: 100 41 Found malware configuration 2->41 43 Multi AV Scanner detection for dropped file 2->43 45 Multi AV Scanner detection for submitted file 2->45 47 11 other signatures 2->47 7 Urgent Enquiry.exe 7 2->7         started        process3 file4 29 C:\Users\user\AppData\...\XyPlhRzVjO.exe, PE32 7->29 dropped 31 C:\Users\...\XyPlhRzVjO.exe:Zone.Identifier, ASCII 7->31 dropped 33 C:\Users\user\AppData\Local\...\tmp275F.tmp, XML 7->33 dropped 35 C:\Users\user\...\Urgent Enquiry.exe.log, ASCII 7->35 dropped 49 Adds a directory exclusion to Windows Defender 7->49 51 Injects a PE file into a foreign processes 7->51 11 Urgent Enquiry.exe 7->11         started        15 powershell.exe 24 7->15         started        17 powershell.exe 24 7->17         started        19 2 other processes 7->19 signatures5 process6 dnsIp7 37 weldasys.com 14.102.148.13, 49738, 49739, 587 IPSERVERONE-AS-APIPServerOneSolutionsSdnBhdMY Malaysia 11->37 39 mail.weldasys.com 11->39 53 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 11->53 55 Tries to steal Mail credentials (via file access) 11->55 57 Tries to harvest and steal ftp login credentials 11->57 59 Tries to harvest and steal browser information (history, passwords, etc) 11->59 21 conhost.exe 15->21         started        23 conhost.exe 17->23         started        25 conhost.exe 19->25         started        27 conhost.exe 19->27         started        signatures8 process9
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-05-10 12:50:12 UTC
AV detection:
16 of 29 (55.17%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger spyware stealer trojan
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
AgentTesla Payload
AgentTesla
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments