MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7b4164cc352f02f53d9f49d8a5d6df6221b85c5412fcb133462c5d779730dc64. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 17


Intelligence 17 IOCs YARA 6 File information Comments

SHA256 hash: 7b4164cc352f02f53d9f49d8a5d6df6221b85c5412fcb133462c5d779730dc64
SHA3-384 hash: bfaac30adf9457ae6a9baf742f4640eb7ef6db0088c30f8578e2ad05ba246fda9b59b9065f7c1bef9188d1f6261f7900
SHA1 hash: f442aa3847109e33868e671d833314693f4202c1
MD5 hash: 71c8f4b6fe02eae1ae062af24d751674
humanhash: magazine-yellow-yellow-hotel
File name:RFQ#010523-EQUIPMENT.exe
Download: download sample
Signature AgentTesla
File size:580'190 bytes
First seen:2023-05-01 13:47:43 UTC
Last seen:2023-05-13 22:56:30 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 61259b55b8912888e90f516ca08dc514 (1'059 x Formbook, 741 x AgentTesla, 427 x GuLoader)
ssdeep 12288:8YZ9daFLvg+AHMX89IX1p7X4Z36IeMLEJOXWV:8YZ9daFLvBAH7qX1FIZ3Leo6OM
Threatray 3'710 similar samples on MalwareBazaar
TLSH T19BC4CE2770BCC4F6F89E3CF14A194B616AB5AE920179E203D25FBED5E973123D10A2D1
TrID 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
15.9% (.EXE) Win64 Executable (generic) (10523/12/4)
9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.8% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon 31b09c969698b033 (55 x AgentTesla, 27 x AveMariaRAT, 15 x Formbook)
Reporter Anonymous
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
256
Origin country :
CH CH
Vendor Threat Intelligence
Malware family:
agenttesla
ID:
1
File name:
RFQ#010523-EQUIPMENT.exe
Verdict:
Malicious activity
Analysis date:
2023-05-01 13:49:27 UTC
Tags:
rat agenttesla

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a file in the %temp% directory
Creating a window
Creating a process from a recently created file
Sending a custom TCP request
Using the Windows Management Instrumentation requests
Сreating synchronization primitives
DNS request
Reading critical registry keys
Setting a keyboard event handler
Unauthorized injection to a recently created process by context flags manipulation
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Stealing user critical data
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
MalwareBazaar
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
comodo nemesis overlay packed remcos shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla, NSISDropper
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Detected unpacking (creates a PE file in dynamic memory)
Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors)
Found malware configuration
Installs a global keyboard hook
Maps a DLL or memory area into another process
May check the online IP address of the machine
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sample uses string decryption to hide its real strings
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected AgentTesla
Yara detected NSISDropper
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Nsisx
Status:
Malicious
First seen:
2023-05-01 13:48:06 UTC
File Type:
PE (Exe)
Extracted files:
4
AV detection:
14 of 37 (37.84%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger persistence spyware stealer trojan
Behaviour
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Adds Run key to start application
Looks up external IP address via web service
Executes dropped EXE
Loads dropped DLL
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla
Unpacked files
SH256 hash:
142677e6853a5ac6ff60465e5c75d490bc130990508c4a17bb17e621f46bf1c8
MD5 hash:
bcb294ccd8b89a2c4db8b89ee52bf0c5
SHA1 hash:
cedd58bcbe41d19aaae1a5bcbb05339543042852
Detections:
AgentTeslaXorStringsNet
SH256 hash:
ce751f2355fbb1d4815d21e0a7a52edca283840a2a702f1cd920fb59a846dede
MD5 hash:
7d52c356501dc156100d82597bdd8015
SHA1 hash:
0da8c585ef9a7c909502adffc7722aab72fab041
SH256 hash:
605f3f7c18d4e43f1a3e1468e04b2b6760e1d8b0674ce5777923abf2c93b4c23
MD5 hash:
373e0b06b3c227434ae1c8eb6c5403f1
SHA1 hash:
1a6f1faed3a003e6d8624f221df3049d5da66d0a
SH256 hash:
7b4164cc352f02f53d9f49d8a5d6df6221b85c5412fcb133462c5d779730dc64
MD5 hash:
71c8f4b6fe02eae1ae062af24d751674
SHA1 hash:
f442aa3847109e33868e671d833314693f4202c1
Malware family:
AgentTesla
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:cobalt_strike_tmp01925d3f
Author:The DFIR Report
Description:files - file ~tmp01925d3f.exe
Reference:https://thedfirreport.com
Rule name:MSIL_SUSP_OBFUSC_XorStringsNet
Author:dr4k0nia
Description:Detects XorStringsNET string encryption, and other obfuscators derived from it
Reference:https://github.com/dr4k0nia/yara-rules
Rule name:msil_susp_obf_xorstringsnet
Author:dr4k0nia
Description:Detects XorStringsNET string encryption, and other obfuscators derived from it
Rule name:pe_imphash
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe 7b4164cc352f02f53d9f49d8a5d6df6221b85c5412fcb133462c5d779730dc64

(this sample)

  
Dropped by
agenttesla
  
Delivery method
Distributed via e-mail attachment

Comments