MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7563a0a6af2b6ac9a3f89c1ba505e624b782c3a33455d34943bf3ad2fec4e853. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 14


Intelligence 14 IOCs YARA 4 File information Comments

SHA256 hash: 7563a0a6af2b6ac9a3f89c1ba505e624b782c3a33455d34943bf3ad2fec4e853
SHA3-384 hash: c97bc1492682a9dfacb66e14956b7c456bdff97505ecd5cb2485243da0a79d7dda55bcdde8e5a2359acee2e4b3688869
SHA1 hash: 80255f4c12396326c933f2a2ef62d4eee8474585
MD5 hash: 9f7c09f7628af457d0c356f0beb40a94
humanhash: earth-sad-pennsylvania-muppet
File name:GULF ENGINEERING & SUPPLIERS-RFQ-BN45-PI2504-0065 MT25-00227 .exe
Download: download sample
Signature AgentTesla
File size:120'320 bytes
First seen:2025-06-10 07:09:42 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'650 x AgentTesla, 19'462 x Formbook, 12'203 x SnakeKeylogger)
ssdeep 1536:N3EqQkCpS3oyj/6OjljQfr/unval6UkctxJpjIJxga4THsxZnE+zBCikNCG:NUzOoyj5kfr/zLtdcJaGE+zENCG
Threatray 3'696 similar samples on MalwareBazaar
TLSH T183C3B63BBABB86F2C241573AD9E7441043A4E58177A3E73E3D4A23DA18037BA4D49747
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10522/11/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4504/4/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Magika pebin
Reporter lowmal3
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
468
Origin country :
DE DE
Vendor Threat Intelligence
Malware family:
agenttesla
ID:
1
File name:
GULF ENGINEERING & SUPPLIERS-RFQ-BN45-PI2504-0065 MT25-00227 .exe
Verdict:
Malicious activity
Analysis date:
2025-06-10 07:20:30 UTC
Tags:
purecrypter netreactor auto-startup evasion stealer exfiltration smtp ultravnc rmm-tool agenttesla

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
99.1%
Tags:
obfuscate autorun xtreme shell
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
DNS request
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
base64 net_reactor obfuscated packed
Verdict:
Malicious
Labled as:
UDS_TrojanPSW_MSIL_Agensla_gen
Result
Threat name:
AgentTesla, ResolverRAT
Detection:
malicious
Classification:
troj.spyw.expl.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Check if machine is in data center or colocation facility
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Drops VBS files to the startup folder
Encrypted powershell cmdline option found
Found malware configuration
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Installs a global keyboard hook
Joe Sandbox ML detected suspicious sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sigma detected: Drops script at startup location
Sigma detected: Invoke-Obfuscation CLIP+ Launcher
Sigma detected: Invoke-Obfuscation VAR+ Launcher
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Sigma detected: WScript or CScript Dropper
Suricata IDS alerts for network traffic
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses ipconfig to lookup or modify the Windows network settings
Uses threadpools to delay analysis
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Writes to foreign memory regions
Yara detected AgentTesla
Yara detected AntiVM3
Yara detected Costura Assembly Loader
Yara detected ResolverRAT
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1710504 Sample: GULF ENGINEERING & SUPPLIER... Startdate: 10/06/2025 Architecture: WINDOWS Score: 100 61 xma0.com 2->61 63 mail.xma0.com 2->63 65 3 other IPs or domains 2->65 85 Suricata IDS alerts for network traffic 2->85 87 Found malware configuration 2->87 89 Malicious sample detected (through community Yara rule) 2->89 91 17 other signatures 2->91 9 GULF ENGINEERING & SUPPLIERS-RFQ-BN45-PI2504-0065 MT25-00227 .exe 15 6 2->9         started        14 wscript.exe 1 2->14         started        signatures3 process4 dnsIp5 67 drive.usercontent.google.com 142.250.114.132, 443, 49711, 49726 GOOGLEUS United States 9->67 69 drive.google.com 142.251.186.138, 443, 49710, 49725 GOOGLEUS United States 9->69 53 C:\Users\user\AppData\Roaming\Svchosts.exe, PE32 9->53 dropped 55 C:\Users\user\AppData\...\Svchosts.vbs, ASCII 9->55 dropped 101 Encrypted powershell cmdline option found 9->101 103 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 9->103 105 Writes to foreign memory regions 9->105 107 Injects a PE file into a foreign processes 9->107 16 InstallUtil.exe 14 2 9->16         started        20 cmd.exe 1 9->20         started        22 cmd.exe 1 9->22         started        24 powershell.exe 7 9->24         started        109 Windows Scripting host queries suspicious COM object (likely to drop second stage) 14->109 26 Svchosts.exe 14 3 14->26         started        file6 signatures7 process8 dnsIp9 57 ip-api.com 208.95.112.1, 49723, 49728, 80 TUT-ASUS United States 16->57 59 xma0.com 51.195.65.154, 49724, 49729, 49730 OVHFR France 16->59 71 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 16->71 73 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 16->73 75 Tries to steal Mail credentials (via file / registry access) 16->75 83 2 other signatures 16->83 77 Uses ipconfig to lookup or modify the Windows network settings 20->77 28 conhost.exe 20->28         started        30 ipconfig.exe 1 20->30         started        32 conhost.exe 22->32         started        34 ipconfig.exe 1 22->34         started        36 conhost.exe 24->36         started        79 Multi AV Scanner detection for dropped file 26->79 81 Uses threadpools to delay analysis 26->81 38 InstallUtil.exe 26->38         started        41 cmd.exe 26->41         started        43 cmd.exe 26->43         started        signatures10 process11 signatures12 93 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 38->93 95 Tries to steal Mail credentials (via file / registry access) 38->95 97 Tries to harvest and steal ftp login credentials 38->97 99 2 other signatures 38->99 45 conhost.exe 41->45         started        47 ipconfig.exe 41->47         started        49 conhost.exe 43->49         started        51 ipconfig.exe 43->51         started        process13
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla discovery keylogger spyware stealer trojan
Behaviour
Gathers network information
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Legitimate hosting services abused for malware hosting/C2
Looks up external IP address via web service
Checks computer location settings
Drops startup file
AgentTesla
Agenttesla family
Unpacked files
SH256 hash:
7563a0a6af2b6ac9a3f89c1ba505e624b782c3a33455d34943bf3ad2fec4e853
MD5 hash:
9f7c09f7628af457d0c356f0beb40a94
SHA1 hash:
80255f4c12396326c933f2a2ef62d4eee8474585
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Sus_CMD_Powershell_Usage
Author:XiAnzheng
Description:May Contain(Obfuscated or no) Powershell or CMD Command that can be abused by threat actor(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe 7563a0a6af2b6ac9a3f89c1ba505e624b782c3a33455d34943bf3ad2fec4e853

(this sample)

  
Delivery method
Distributed via e-mail attachment

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (GUARD_CF)high

Comments