MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 6dcf77904aef5ad9de32ebd9191453a59230ad22a1ac6de0064f6db0354824f7. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 13


Intelligence 13 IOCs YARA 4 File information Comments

SHA256 hash: 6dcf77904aef5ad9de32ebd9191453a59230ad22a1ac6de0064f6db0354824f7
SHA3-384 hash: 18ef8ce5597fe1d0a3c9457072c6a7cfe9c2c7d78f163c93c93ad3515c2d06b2b51c0d77df0613778be4766f7427d616
SHA1 hash: 8b6816e20b78c289ff8dac76f44207fb4677522a
MD5 hash: 7bbc78c75cce8735c2b7696b3bb629e0
humanhash: india-charlie-pasta-edward
File name:BGD 1045 Project.exe
Download: download sample
Signature AgentTesla
File size:279'365 bytes
First seen:2023-03-03 16:26:10 UTC
Last seen:2023-03-03 18:32:56 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 61259b55b8912888e90f516ca08dc514 (1'059 x Formbook, 741 x AgentTesla, 431 x GuLoader)
ssdeep 6144:DYa6BdCsWLtSYljN4+E9Kmxdm3ZJUbYLAlLG0qsewOGuVtaIUSo:DYrQrSYljpH6oZSoAla0qsew4K
Threatray 1'110 similar samples on MalwareBazaar
TLSH T1C354125D32D0CCE3C8B247319EF5027D5EFED4262486961B6BC0BF1F3419691991A763
TrID 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
15.9% (.EXE) Win64 Executable (generic) (10523/12/4)
9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.8% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon b2a89c96a2cada72 (2'283 x Formbook, 981 x Loki, 803 x AgentTesla)
Reporter cocaman
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
212
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
BGD 1045 Project.exe
Verdict:
Malicious activity
Analysis date:
2023-03-03 16:29:18 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% directory
Creating a window
Creating a process from a recently created file
Creating a file in the %AppData% subdirectories
Sending a custom TCP request
Using the Windows Management Instrumentation requests
Сreating synchronization primitives
DNS request
Reading critical registry keys
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Unauthorized injection to a recently created process by context flags manipulation
Stealing user critical data
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
formbook overlay packed shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors)
Machine Learning detection for sample
Maps a DLL or memory area into another process
May check the online IP address of the machine
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected AgentTesla
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 819563 Sample: BGD 1045 Project.exe Startdate: 03/03/2023 Architecture: WINDOWS Score: 100 51 Multi AV Scanner detection for submitted file 2->51 53 Yara detected AgentTesla 2->53 55 Machine Learning detection for sample 2->55 7 BGD 1045 Project.exe 19 2->7         started        10 mvrbkgpue.exe 1 2->10         started        13 mvrbkgpue.exe 1 2->13         started        process3 file4 33 C:\Users\user\AppData\Local\...\cvpjpvccx.exe, PE32 7->33 dropped 15 cvpjpvccx.exe 1 3 7->15         started        57 Multi AV Scanner detection for dropped file 10->57 19 WerFault.exe 4 10 10->19         started        21 conhost.exe 10->21         started        23 WerFault.exe 10 13->23         started        25 conhost.exe 13->25         started        signatures5 process6 file7 35 C:\Users\user\AppData\...\mvrbkgpue.exe, PE32 15->35 dropped 43 Multi AV Scanner detection for dropped file 15->43 45 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 15->45 47 May check the online IP address of the machine 15->47 49 3 other signatures 15->49 27 cvpjpvccx.exe 15 2 15->27         started        31 conhost.exe 15->31         started        signatures8 process9 dnsIp10 37 api4.ipify.org 173.231.16.76, 443, 49695 WEBNXUS United States 27->37 39 shivalikcropsciences.com 103.35.120.78, 49696, 587 STPI-NOIDASoftwareTechnologyParksofIndiaBlock-IVIN India 27->39 41 2 other IPs or domains 27->41 59 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 27->59 61 Tries to steal Mail credentials (via file / registry access) 27->61 63 Tries to harvest and steal browser information (history, passwords, etc) 27->63 signatures11
Threat name:
Win32.Trojan.Strab
Status:
Malicious
First seen:
2023-03-03 09:05:34 UTC
File Type:
PE (Exe)
Extracted files:
3
AV detection:
13 of 25 (52.00%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger persistence spyware stealer trojan
Behaviour
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Adds Run key to start application
Looks up external IP address via web service
Executes dropped EXE
Loads dropped DLL
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla
Unpacked files
SH256 hash:
b5c7eedbe3e7fd77e4e53f24ea40b29e590d3e43890b944f4762ac6df6297a25
MD5 hash:
478a9b16b9cb32c2af4b4b2d3facda9e
SHA1 hash:
baf80f814da00d30abc23f46101ea137afbd4810
SH256 hash:
553646ad3cd26b52db22c67dcb30b4eaf7088a6a521cde81a4b5cd3471f40dce
MD5 hash:
f9a783b55a7a5f494e34709461bd9376
SHA1 hash:
9d3df2e399f3743de79391aa43d853da2a33f92c
SH256 hash:
7eeba4e7c9eb2238628d768685c006ef9c620e816770c1b9198d8439a1e43cad
MD5 hash:
4f8fa95245205044f12222c76db5d8ab
SHA1 hash:
024d967389aa109e7148d922fe1ca4bd348a9c3c
SH256 hash:
6dcf77904aef5ad9de32ebd9191453a59230ad22a1ac6de0064f6db0354824f7
MD5 hash:
7bbc78c75cce8735c2b7696b3bb629e0
SHA1 hash:
8b6816e20b78c289ff8dac76f44207fb4677522a
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:cobalt_strike_tmp01925d3f
Author:The DFIR Report
Description:files - file ~tmp01925d3f.exe
Reference:https://thedfirreport.com
Rule name:pe_imphash
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe 6dcf77904aef5ad9de32ebd9191453a59230ad22a1ac6de0064f6db0354824f7

(this sample)

Comments