MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 49d9f493a484d19fd8daa4dc979eadc8f04c41de54dff21fab6959c106bf54bf. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 13


Intelligence 13 IOCs YARA 2 File information Comments

SHA256 hash: 49d9f493a484d19fd8daa4dc979eadc8f04c41de54dff21fab6959c106bf54bf
SHA3-384 hash: 757d9558302163ba4d0505d472525538059d137fc6323c4414b6189b8eb278f96d41f987149574a5d7207828482ba26f
SHA1 hash: 2be2f7501b8b3f5484f38582093d00261bf736c2
MD5 hash: 4517c4d78c79147dc6d901b9ee32e9e1
humanhash: network-black-finch-arizona
File name:M.V_EPDA _ Reconcilation_JUNE SOA 2023.exe
Download: download sample
Signature AgentTesla
File size:976'384 bytes
First seen:2023-07-13 07:43:20 UTC
Last seen:2023-07-13 13:02:09 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'748 x AgentTesla, 19'652 x Formbook, 12'246 x SnakeKeylogger)
ssdeep 12288:SfxlkQxCp2EMAKjVDrP1G+IRUrHw09bmTXwc97P1WgBm:qQMt1PwY9iTgcNP4g
Threatray 4'825 similar samples on MalwareBazaar
TLSH T183259439A5542226CD7DDFAA42CE494CF2E21607F35EF97F3AE61AC34211E41E78281D
TrID 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.2% (.SCR) Windows screen saver (13097/50/3)
9.0% (.EXE) Win64 Executable (generic) (10523/12/4)
5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.8% (.EXE) Win32 Executable (generic) (4505/5/1)
Reporter abuse_ch
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
259
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
M.V_EPDA _ Reconcilation_JUNE SOA 2023.exe
Verdict:
Malicious activity
Analysis date:
2023-07-13 07:46:08 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Launching a process
Creating a process with a hidden window
Restart of the analyzed sample
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
packed
Verdict:
Malicious
Labled as:
MSIL/GenKryptik_AGeneric.ACO trojan
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sample uses string decryption to hide its real strings
Sigma detected: Scheduled temp file as task from temp location
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AgentTesla
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1272324 Sample: M.V_EPDA___Reconcilation_JU... Startdate: 13/07/2023 Architecture: WINDOWS Score: 100 33 Found malware configuration 2->33 35 Sigma detected: Scheduled temp file as task from temp location 2->35 37 Multi AV Scanner detection for submitted file 2->37 39 3 other signatures 2->39 7 M.V_EPDA___Reconcilation_JUNE_SOA_2023.exe 6 2->7         started        11 rkpiRJdZlN.exe 2 2->11         started        process3 file4 21 C:\Users\user\AppData\...\rkpiRJdZlN.exe, PE32 7->21 dropped 23 C:\Users\user\AppData\Local\...\tmp3804.tmp, XML 7->23 dropped 25 M.V_EPDA___Reconci...NE_SOA_2023.exe.log, ASCII 7->25 dropped 41 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 7->41 43 Uses schtasks.exe or at.exe to add and modify task schedules 7->43 45 Injects a PE file into a foreign processes 7->45 13 M.V_EPDA___Reconcilation_JUNE_SOA_2023.exe 2 7->13         started        17 schtasks.exe 1 7->17         started        47 Multi AV Scanner detection for dropped file 11->47 49 Machine Learning detection for dropped file 11->49 signatures5 process6 dnsIp7 27 sconengr.com 138.201.250.101, 49699, 587 HETZNER-ASDE Germany 13->27 29 mail.sconengr.com 13->29 31 192.168.2.1 unknown unknown 13->31 51 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 13->51 53 Tries to steal Mail credentials (via file / registry access) 13->53 55 Tries to harvest and steal browser information (history, passwords, etc) 13->55 19 conhost.exe 17->19         started        signatures8 process9
Threat name:
Win32.Trojan.Leonem
Status:
Malicious
First seen:
2023-07-13 01:27:26 UTC
File Type:
PE (.Net Exe)
Extracted files:
25
AV detection:
23 of 36 (63.89%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger spyware stealer trojan
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Checks computer location settings
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla
Unpacked files
SH256 hash:
a7e471f7bc560488312d57e885bb4cfc423587a0d84abbb3073a820f7cd0e209
MD5 hash:
e7709a907be0cdb6ff7eb99daee97c6c
SHA1 hash:
bb3f6871c40f54070b53947bf6958d410ea8bac1
SH256 hash:
b782554b9b4bdcc27315f06671e3eef3f1fa27bf80f3443ceb0082045ac8fb6a
MD5 hash:
26ba3b8ba419dc1a6e2fa0df72fab370
SHA1 hash:
4c3afbb44f8683cb423a637c17e74b45e64a7769
SH256 hash:
49d9f493a484d19fd8daa4dc979eadc8f04c41de54dff21fab6959c106bf54bf
MD5 hash:
4517c4d78c79147dc6d901b9ee32e9e1
SHA1 hash:
2be2f7501b8b3f5484f38582093d00261bf736c2
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe 49d9f493a484d19fd8daa4dc979eadc8f04c41de54dff21fab6959c106bf54bf

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments