MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 78fcc3b027d03e643ffd64bb3d535c6d1ae38d835b19eec5f936830bd0dbecec. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 14


Intelligence 14 IOCs YARA 5 File information Comments

SHA256 hash: 78fcc3b027d03e643ffd64bb3d535c6d1ae38d835b19eec5f936830bd0dbecec
SHA3-384 hash: 8f116a63ce9f1f8ae27a19dca42c5d781e687b3a31f1b9cc881cc6c31a70db323183b6a765fd12758233994cb80278f8
SHA1 hash: 1ed2515356be1f4f099c32c3a30383f19fd35ed7
MD5 hash: 6adecf24d7c1bd7fc5340b1d06264fc6
humanhash: harry-fanta-north-four
File name:78fcc3b027d03e643ffd64bb3d535c6d1ae38d835b19eec5f936830bd0dbecec
Download: download sample
Signature AgentTesla
File size:1'178'289 bytes
First seen:2024-10-08 12:43:43 UTC
Last seen:2024-10-08 13:32:19 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash d3bf8a7746a8d1ee8f6e5960c3f69378 (247 x Formbook, 75 x AgentTesla, 64 x SnakeKeylogger)
ssdeep 24576:iRmJkcoQricOIQxiZY1iaIoKVdujUQuwD+9ps8NjYG9DHS:3JZoQrbTFZY1iaIoKvujUQ1q9ps8NFe
Threatray 1'071 similar samples on MalwareBazaar
TLSH T13A45E022F5E6C436C1B327B29E7EF7669A3D6D270326E19727C83D211E704416B29723
TrID 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
15.9% (.EXE) Win64 Executable (generic) (10523/12/4)
9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.8% (.EXE) Win32 Executable (generic) (4504/4/1)
Magika pebin
File icon (PE):PE icon
dhash icon 31f09c92929cf031 (3 x DarkCloud, 2 x AgentTesla, 1 x SnakeKeylogger)
Reporter adrian__luca
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
433
Origin country :
HU HU
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
78fcc3b027d03e643ffd64bb3d535c6d1ae38d835b19eec5f936830bd0dbecec
Verdict:
No threats detected
Analysis date:
2024-10-08 13:00:45 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
96.5%
Tags:
Autoit Emotet
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
AI detected suspicious sample
Found malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Icon mismatch, binary includes an icon from a different legit application in order to fool users
Installs a global keyboard hook
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Multi AV Scanner detection for submitted file
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Switches to a custom stack to bypass stack traces
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Yara detected AgentTesla
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1528989 Sample: vD6qU34v9S.exe Startdate: 08/10/2024 Architecture: WINDOWS Score: 100 25 ftp.ercolina-usa.com 2->25 27 ercolina-usa.com 2->27 29 api.ipify.org 2->29 43 Found malware configuration 2->43 45 Malicious sample detected (through community Yara rule) 2->45 47 Icon mismatch, binary includes an icon from a different legit application in order to fool users 2->47 49 4 other signatures 2->49 7 vD6qU34v9S.exe 1 2->7         started        10 newapp.exe 2 2->10         started        12 newapp.exe 1 2->12         started        signatures3 process4 signatures5 51 Writes to foreign memory regions 7->51 53 Maps a DLL or memory area into another process 7->53 55 Switches to a custom stack to bypass stack traces 7->55 14 RegSvcs.exe 16 4 7->14         started        19 conhost.exe 10->19         started        21 conhost.exe 12->21         started        process6 dnsIp7 31 ercolina-usa.com 192.254.225.136, 21, 31946, 39445 UNIFIEDLAYER-AS-1US United States 14->31 33 api.ipify.org 104.26.13.205, 443, 49712 CLOUDFLARENETUS United States 14->33 23 C:\Users\user\AppData\Roaming\...\newapp.exe, PE32 14->23 dropped 35 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 14->35 37 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 14->37 39 Tries to steal Mail credentials (via file / registry access) 14->39 41 4 other signatures 14->41 file8 signatures9
Threat name:
Win32.Trojan.AutoitInject
Status:
Malicious
First seen:
2024-09-30 00:59:00 UTC
File Type:
PE (Exe)
Extracted files:
16
AV detection:
24 of 38 (63.16%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla discovery keylogger persistence spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Adds Run key to start application
Looks up external IP address via web service
AgentTesla
Verdict:
Malicious
Tags:
agent_tesla
YARA:
n/a
Unpacked files
SH256 hash:
77b17d76a19e4716386162117011900c17ea23f184638f258c9a77cae5608e96
MD5 hash:
b0bd2ba8cbcdd13ebe11a12d705c4aba
SHA1 hash:
90e8fe5c4508293b957588c0e2c365f8e6e12095
Detections:
win_agent_tesla_g2 INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients Agenttesla_type2 MALWARE_Win_AgentTeslaV2 INDICATOR_SUSPICIOUS_Binary_References_Browsers INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients INDICATOR_EXE_Packed_GEN01 INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store
SH256 hash:
78fcc3b027d03e643ffd64bb3d535c6d1ae38d835b19eec5f936830bd0dbecec
MD5 hash:
6adecf24d7c1bd7fc5340b1d06264fc6
SHA1 hash:
1ed2515356be1f4f099c32c3a30383f19fd35ed7
Detections:
AutoIT_Compiled
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:AutoIt
Author:Jean-Philippe Teissier / @Jipe_
Description:AutoIT packer
Rule name:AutoIT_Compiled
Author:@bartblaze
Description:Identifies compiled AutoIT script (as EXE). This rule by itself does NOT necessarily mean the detected file is malicious.
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants

File information


The table below shows additional information about this malware sample such as delivery method and external references.

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
CHECK_NXMissing Non-Executable Memory Protectioncritical
CHECK_PIEMissing Position-Independent Executable (PIE) Protectionhigh
Reviews
IDCapabilitiesEvidence
AUTH_APIManipulates User AuthorizationADVAPI32.dll::CopySid
ADVAPI32.dll::GetLengthSid
ADVAPI32.dll::GetAce
USER32.dll::GetUserObjectSecurity
ADVAPI32.dll::InitializeAcl
ADVAPI32.dll::InitializeSecurityDescriptor
COM_BASE_APICan Download & Execute componentsole32.dll::CLSIDFromProgID
ole32.dll::CoCreateInstance
ole32.dll::CoCreateInstanceEx
ole32.dll::CoInitializeSecurity
ole32.dll::CreateStreamOnHGlobal
MULTIMEDIA_APICan Play MultimediaWINMM.dll::mciSendStringW
WINMM.dll::timeGetTime
WINMM.dll::waveOutSetVolume
SECURITY_BASE_APIUses Security Base APIADVAPI32.dll::AddAce
ADVAPI32.dll::AdjustTokenPrivileges
ADVAPI32.dll::DuplicateTokenEx
ADVAPI32.dll::GetAclInformation
ADVAPI32.dll::GetSecurityDescriptorDacl
ADVAPI32.dll::GetTokenInformation
SHELL_APIManipulates System ShellSHELL32.dll::ShellExecuteExW
SHELL32.dll::ShellExecuteW
SHELL32.dll::SHFileOperationW
WIN32_PROCESS_APICan Create Process and ThreadsADVAPI32.dll::CreateProcessAsUserW
KERNEL32.dll::CreateProcessW
ADVAPI32.dll::CreateProcessWithLogonW
KERNEL32.dll::OpenProcess
ADVAPI32.dll::OpenProcessToken
ADVAPI32.dll::OpenThreadToken
WIN_BASE_APIUses Win Base APIKERNEL32.dll::TerminateProcess
KERNEL32.dll::SetSystemPowerState
KERNEL32.dll::LoadLibraryW
KERNEL32.dll::LoadLibraryExW
KERNEL32.dll::LoadLibraryA
KERNEL32.dll::GetDriveTypeW
WIN_BASE_EXEC_APICan Execute other programsKERNEL32.dll::WriteConsoleW
KERNEL32.dll::SetStdHandle
KERNEL32.dll::GetConsoleCP
KERNEL32.dll::GetConsoleMode
WIN_BASE_IO_APICan Create FilesKERNEL32.dll::CopyFileW
KERNEL32.dll::CreateDirectoryW
KERNEL32.dll::CreateHardLinkW
KERNEL32.dll::CreateFileW
KERNEL32.dll::DeleteFileW
KERNEL32.dll::MoveFileW
WIN_BASE_USER_APIRetrieves Account InformationKERNEL32.dll::GetComputerNameW
ADVAPI32.dll::GetUserNameW
ADVAPI32.dll::LogonUserW
ADVAPI32.dll::LookupPrivilegeValueW
WIN_NETWORK_APISupports Windows NetworkingMPR.dll::WNetAddConnection2W
MPR.dll::WNetUseConnectionW
WIN_REG_APICan Manipulate Windows RegistryADVAPI32.dll::RegConnectRegistryW
ADVAPI32.dll::RegCreateKeyExW
ADVAPI32.dll::RegDeleteKeyW
ADVAPI32.dll::RegOpenKeyExW
ADVAPI32.dll::RegQueryValueExW
ADVAPI32.dll::RegSetValueExW
WIN_SVC_APICan Manipulate Windows ServicesADVAPI32.dll::OpenSCManagerW
ADVAPI32.dll::UnlockServiceDatabase
WIN_USER_APIPerforms GUI ActionsUSER32.dll::BlockInput
USER32.dll::CloseDesktop
USER32.dll::CreateMenu
USER32.dll::EmptyClipboard
USER32.dll::FindWindowExW
USER32.dll::FindWindowW

Comments