MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7de1f4d63829919b3a5d9d81b00e7b21702cb3e8e04f96e18802f2ed8e815772. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 16


Intelligence 16 IOCs YARA 2 File information Comments

SHA256 hash: 7de1f4d63829919b3a5d9d81b00e7b21702cb3e8e04f96e18802f2ed8e815772
SHA3-384 hash: 4e55b7b59a3a646f09fb13ba645f97c4b95658af9f253a022d03fb25f8e61ed7d3bd770bfca588d2523ecc10823fa38a
SHA1 hash: 64560aaa9b09e4aea9e693ac82b18beb16e93d2e
MD5 hash: 07b7d1e6d4309400aaf2b34b918cf3c9
humanhash: orange-november-three-salami
File name:PO 810884,810904.exe
Download: download sample
Signature AgentTesla
File size:826'880 bytes
First seen:2023-06-20 11:59:10 UTC
Last seen:2023-06-20 14:44:50 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'658 x AgentTesla, 19'469 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 24576:oiLzu4CZdOkKuGzKrSa2vMliI74JH5/A:zz6ZY6NSvvM486
Threatray 5'471 similar samples on MalwareBazaar
TLSH T18905E0A83650B59FC417CE728864AE70E51468A67307D35394873D9BBE0EACBCF351A2
TrID 60.4% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.8% (.SCR) Windows screen saver (13097/50/3)
8.7% (.EXE) Win64 Executable (generic) (10523/12/4)
5.4% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.1% (.EXE) Win16 NE executable (generic) (5038/12/1)
File icon (PE):PE icon
dhash icon 2b2555676501612b (15 x AgentTesla, 3 x Loki, 2 x Neshta)
Reporter cocaman
Tags:AgentTesla exe Shipping

Intelligence


File Origin
# of uploads :
5
# of downloads :
290
Origin country :
CH CH
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
PO 810884,810904.exe
Verdict:
Malicious activity
Analysis date:
2023-06-20 12:01:31 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Launching a process
Creating a file
Using the Windows Management Instrumentation requests
Unauthorized injection to a system process
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
comodo formbook packed remcos
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Initial sample is a PE file and has a suspicious name
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sample uses string decryption to hide its real strings
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected AgentTesla
Behaviour
Behavior Graph:
Threat name:
Win32.Spyware.Negasteal
Status:
Malicious
First seen:
2023-06-20 01:24:18 UTC
File Type:
PE (.Net Exe)
Extracted files:
11
AV detection:
16 of 37 (43.24%)
Threat level:
  2/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger spyware stealer trojan
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
AgentTesla
Unpacked files
SH256 hash:
bf30f7032a6e2fdd6a872718de569645dda2c9e734a4f90a77e5af9a58d75812
MD5 hash:
29432c0db5445ce74b8a1042234187af
SHA1 hash:
fdc1bce5c868fbaed48ff27b3cc73b752bc66e75
SH256 hash:
2329d0bb0f5a4c0a7b32b492fc4c652c77da85490b7d3b874faa90111c8d2d4a
MD5 hash:
88a65308ccfb2b27922d3f0a664b4a7b
SHA1 hash:
db41c37387b320934076e0e4f53a9dcda43b5256
SH256 hash:
fa128137961f7a4bae2fc269dc0bf36151f862cd19164f36ed4e3ee5514030a2
MD5 hash:
ed5d00bd4f2298f21201c1f31145c341
SHA1 hash:
cc047f48fb233c5b7a6105a81612adf62d31fd92
SH256 hash:
ae28a826aadf2b9f5beab0392baf5f28d2fe78772ee829dd7176eda538b02553
MD5 hash:
b536331634cad2b836cf2d7b5fe05889
SHA1 hash:
b27ed85810ff000a2435b8be653eb089281b8c1d
SH256 hash:
7de1f4d63829919b3a5d9d81b00e7b21702cb3e8e04f96e18802f2ed8e815772
MD5 hash:
07b7d1e6d4309400aaf2b34b918cf3c9
SHA1 hash:
64560aaa9b09e4aea9e693ac82b18beb16e93d2e
Malware family:
AgentTesla
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe 7de1f4d63829919b3a5d9d81b00e7b21702cb3e8e04f96e18802f2ed8e815772

(this sample)

Comments