MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7e17d20032413cfa6dc32271e7a386b32a4cc79744171f9f2d9b895444c5e110. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 17


Intelligence 17 IOCs YARA 2 File information Comments

SHA256 hash: 7e17d20032413cfa6dc32271e7a386b32a4cc79744171f9f2d9b895444c5e110
SHA3-384 hash: b8b186a072f5cf60d9a093b9fccb09823ec3896d4cfeac9cc2a9b41fc9cf0d0b9073ddbf3ff872f4d95dc30e8fb7e042
SHA1 hash: 6a02a1983823cf22aabe793c8da1188523e6bab9
MD5 hash: 0aa3494a91a29d89ffefb192147a6553
humanhash: autumn-mirror-uncle-bulldog
File name:RFQ1123031240058.exe
Download: download sample
Signature AgentTesla
File size:672'768 bytes
First seen:2023-05-01 00:03:49 UTC
Last seen:2023-05-13 22:56:31 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'738 x AgentTesla, 19'596 x Formbook, 12'241 x SnakeKeylogger)
ssdeep 12288:QXRsxaT2HkTFWkV6Ye3BgAYoBD+tDzregQVt9:QBN286YQBLYoBu
Threatray 2'752 similar samples on MalwareBazaar
TLSH T1B8E4BE535069CD1FFE2ADBB091B4FF55A6F1F07324D194242BB921C9CAA9F021E8C52E
TrID 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.2% (.SCR) Windows screen saver (13097/50/3)
9.0% (.EXE) Win64 Executable (generic) (10523/12/4)
5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.8% (.EXE) Win32 Executable (generic) (4505/5/1)
Reporter lowmal3
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
3
# of downloads :
236
Origin country :
DE DE
Vendor Threat Intelligence
Malware family:
formbook
ID:
1
File name:
RFQ1123031240058.exe
Verdict:
Malicious activity
Analysis date:
2023-05-01 00:04:52 UTC
Tags:
formbook xloader

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Creating a file in the %AppData% directory
Enabling the 'hidden' option for recently created files
Adding an access-denied ACE
Сreating synchronization primitives
Creating a process from a recently created file
Creating a process with a hidden window
Creating a file in the %temp% directory
Launching a process
Launching cmd.exe command interpreter
Unauthorized injection to a system process
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
barys comodo lokibot packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Adds a directory exclusion to Windows Defender
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Modifies the prolog of user mode functions (user mode inline hooks)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Sigma detected: Scheduled temp file as task from temp location
System process connects to network (likely due to code injection or exploit)
Tries to detect virtualization through RDTSC time measurements
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 856793 Sample: RFQ1123031240058.exe Startdate: 01/05/2023 Architecture: WINDOWS Score: 100 63 www.fuelforhealth.se 2->63 65 fuelforhealth.se 2->65 77 Found malware configuration 2->77 79 Malicious sample detected (through community Yara rule) 2->79 81 Antivirus detection for URL or domain 2->81 83 7 other signatures 2->83 11 RFQ1123031240058.exe 7 2->11         started        15 tdBUHJHGXFtL.exe 5 2->15         started        signatures3 process4 file5 51 C:\Users\user\AppData\...\tdBUHJHGXFtL.exe, PE32 11->51 dropped 53 C:\Users\...\tdBUHJHGXFtL.exe:Zone.Identifier, ASCII 11->53 dropped 55 C:\Users\user\AppData\Local\...\tmp6AA9.tmp, XML 11->55 dropped 57 C:\Users\user\...\RFQ1123031240058.exe.log, ASCII 11->57 dropped 91 Uses schtasks.exe or at.exe to add and modify task schedules 11->91 93 Adds a directory exclusion to Windows Defender 11->93 95 Tries to detect virtualization through RDTSC time measurements 11->95 17 RFQ1123031240058.exe 11->17         started        20 powershell.exe 21 11->20         started        22 schtasks.exe 1 11->22         started        24 RFQ1123031240058.exe 11->24         started        97 Multi AV Scanner detection for dropped file 15->97 99 Machine Learning detection for dropped file 15->99 101 Injects a PE file into a foreign processes 15->101 26 tdBUHJHGXFtL.exe 15->26         started        28 schtasks.exe 1 15->28         started        30 tdBUHJHGXFtL.exe 15->30         started        signatures6 process7 signatures8 67 Modifies the context of a thread in another process (thread injection) 17->67 69 Maps a DLL or memory area into another process 17->69 71 Sample uses process hollowing technique 17->71 73 Queues an APC in another process (thread injection) 17->73 32 explorer.exe 4 1 17->32 injected 36 conhost.exe 20->36         started        38 conhost.exe 22->38         started        40 conhost.exe 28->40         started        process9 dnsIp10 59 www.deadstar.cloud 32->59 61 webredir.vip.gandi.net 217.70.184.50, 49707, 80 GANDI-ASDomainnameregistrar-httpwwwgandinetFR France 32->61 75 System process connects to network (likely due to code injection or exploit) 32->75 42 WWAHost.exe 32->42         started        45 raserver.exe 32->45         started        signatures11 process12 signatures13 85 Modifies the context of a thread in another process (thread injection) 42->85 87 Maps a DLL or memory area into another process 42->87 89 Tries to detect virtualization through RDTSC time measurements 42->89 47 cmd.exe 1 42->47         started        process14 process15 49 conhost.exe 47->49         started       
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2023-04-28 08:05:19 UTC
File Type:
PE (.Net Exe)
Extracted files:
6
AV detection:
18 of 24 (75.00%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:o17i rat spyware stealer trojan
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Checks computer location settings
Deletes itself
Formbook payload
Formbook
Unpacked files
SH256 hash:
af0925e4c632166ff87032bc43ea4f85a3805db3782a49724d125f44c0731114
MD5 hash:
b9897ba5e468e516e162fd3790a9ddbc
SHA1 hash:
db264c796e4a36a45af11e8a7bf71cf0dadce0f0
SH256 hash:
244d5a1b2b2283d04a32803d60c6005440561385208bd3836964af6d90bc078a
MD5 hash:
f92f2a589648cbb31b84595ec1e2962c
SHA1 hash:
8a1ac56bb4856f5fa2c2261c280924362cd7197f
SH256 hash:
0ab2ef5dac740edee37c2e590c7ace3ad534764d4c4639c8e7ba7df2288cda82
MD5 hash:
badc0992ec90ebafc2fd1212165129aa
SHA1 hash:
6c5f144b3974c2e9c884943f41236a86e406c44a
SH256 hash:
e5518e76f14e87bcc58a705c6f8f3a686cbffefc0e55985d17a067adfddf3688
MD5 hash:
920a2854e9c183ad2ef7d5543c296d38
SHA1 hash:
2c20da753bdf6f1a46261e2c132dd42f75c94229
SH256 hash:
7e17d20032413cfa6dc32271e7a386b32a4cc79744171f9f2d9b895444c5e110
MD5 hash:
0aa3494a91a29d89ffefb192147a6553
SHA1 hash:
6a02a1983823cf22aabe793c8da1188523e6bab9
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments