MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7e6fb796d900dc6e1ca8e0b41f9a097851682c5308b5a077976cc2cda7b5e589. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 16


Intelligence 16 IOCs YARA 2 File information Comments

SHA256 hash: 7e6fb796d900dc6e1ca8e0b41f9a097851682c5308b5a077976cc2cda7b5e589
SHA3-384 hash: fb5da0aa401c52bfa00fa5659038a95df7bf4a8884bbc4b411f22333ee9f659f3b4d81c0032864822d8769c532f3e472
SHA1 hash: 0a5cffb68ce64013a75705d25d21a62044e3c96e
MD5 hash: 4a6b0ff0bb130e567a16236f44026450
humanhash: hawaii-berlin-connecticut-mike
File name:Proforma invoice.exe
Download: download sample
Signature AgentTesla
File size:820'736 bytes
First seen:2023-07-25 13:34:26 UTC
Last seen:2023-07-25 20:28:55 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'454 x Formbook, 12'202 x SnakeKeylogger)
ssdeep 24576:ZxJRHIcTrGCSFZR8ARl/w+JDEgjpO0T6+Y:PPHIkrzSvmOw+Jogjo0
Threatray 5'239 similar samples on MalwareBazaar
TLSH T19705F11176F59F67D1BA87F84021723013B9AEAD6439E3091EC774EE2971F804A22F67
TrID 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.2% (.SCR) Windows screen saver (13097/50/3)
9.0% (.EXE) Win64 Executable (generic) (10523/12/4)
5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.8% (.EXE) Win32 Executable (generic) (4505/5/1)
Reporter cocaman
Tags:AgentTesla exe INVOICE

Intelligence


File Origin
# of uploads :
2
# of downloads :
287
Origin country :
CH CH
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Proforma invoice.exe
Verdict:
Malicious activity
Analysis date:
2023-07-25 13:37:28 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Creating a file in the %AppData% directory
Enabling the 'hidden' option for recently created files
Adding an access-denied ACE
Сreating synchronization primitives
Creating a process with a hidden window
Creating a file in the %temp% directory
Launching a process
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
Using the Windows Management Instrumentation requests
Adding an exclusion to Microsoft Defender
Enabling autorun by creating a file
Gathering data
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Adds a directory exclusion to Windows Defender
Found malware configuration
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Installs a global keyboard hook
Machine Learning detection for dropped file
Machine Learning detection for sample
May check the online IP address of the machine
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sample uses string decryption to hide its real strings
Sigma detected: Scheduled temp file as task from temp location
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AgentTesla
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1279185 Sample: Proforma_invoice.exe Startdate: 25/07/2023 Architecture: WINDOWS Score: 100 49 Found malware configuration 2->49 51 Sigma detected: Scheduled temp file as task from temp location 2->51 53 Multi AV Scanner detection for submitted file 2->53 55 4 other signatures 2->55 7 Proforma_invoice.exe 7 2->7         started        11 ZqvHlRPQ.exe 5 2->11         started        process3 file4 31 C:\Users\user\AppData\Roaming\ZqvHlRPQ.exe, PE32 7->31 dropped 33 C:\Users\...\ZqvHlRPQ.exe:Zone.Identifier, ASCII 7->33 dropped 35 C:\Users\user\AppData\Local\...\tmp277C.tmp, XML 7->35 dropped 37 C:\Users\user\...\Proforma_invoice.exe.log, ASCII 7->37 dropped 57 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 7->57 59 May check the online IP address of the machine 7->59 61 Uses schtasks.exe or at.exe to add and modify task schedules 7->61 63 Adds a directory exclusion to Windows Defender 7->63 13 Proforma_invoice.exe 15 2 7->13         started        17 powershell.exe 21 7->17         started        19 schtasks.exe 1 7->19         started        65 Multi AV Scanner detection for dropped file 11->65 67 Machine Learning detection for dropped file 11->67 69 Injects a PE file into a foreign processes 11->69 21 ZqvHlRPQ.exe 2 11->21         started        23 schtasks.exe 1 11->23         started        signatures5 process6 dnsIp7 39 mail.mylaconsultancy.com 57.129.1.142, 49710, 49714, 587 ATGS-MMD-ASUS Belgium 13->39 41 api4.ipify.org 64.185.227.156, 443, 49709 WEBNXUS United States 13->41 47 2 other IPs or domains 13->47 71 Installs a global keyboard hook 13->71 25 conhost.exe 17->25         started        27 conhost.exe 19->27         started        43 104.237.62.211, 443, 49713 WEBNXUS United States 21->43 45 api.ipify.org 21->45 73 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 21->73 75 Tries to steal Mail credentials (via file / registry access) 21->75 77 Tries to harvest and steal browser information (history, passwords, etc) 21->77 29 conhost.exe 23->29         started        signatures8 process9
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2023-07-25 09:55:43 UTC
File Type:
PE (.Net Exe)
Extracted files:
41
AV detection:
18 of 24 (75.00%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger spyware stealer trojan
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Looks up external IP address via web service
Checks computer location settings
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla
Unpacked files
SH256 hash:
5959c8b1ee401ab4cd40bef13c60b6b8add07f70bc03ffe61d9df89ce3d9b340
MD5 hash:
59b2d3e6ed4ea0b1d3fee89efbce865d
SHA1 hash:
d2792a27d8c781883b24db8127f32021d892d30d
Detections:
AgentTeslaXorStringsNet
SH256 hash:
aec4fa842cba931664f2e13b002970cff4ad0ea83baab568e6eef81d99107d55
MD5 hash:
39e53820872a3c83671e35c2c07479b7
SHA1 hash:
cff9ef6261aa1ed974bc0aad1fed763e4b2058b8
SH256 hash:
06238c620be8606c8cd7cd61ba937e405b8d45ecf937a7e659fc552406b6fcec
MD5 hash:
a075714ffe3b806a8ceafeba39c9bddd
SHA1 hash:
91499f2ccedb5a6af6f7ce48af3801113246d880
SH256 hash:
45f59919e697630e64bc3067e0c9a91c3bf9514c04a00b7d0860715358f797f5
MD5 hash:
b9f71151fae2397590333bbe7b391b76
SHA1 hash:
3278be5ceecf3102751e5a946cf09607ae3b3247
SH256 hash:
7e6fb796d900dc6e1ca8e0b41f9a097851682c5308b5a077976cc2cda7b5e589
MD5 hash:
4a6b0ff0bb130e567a16236f44026450
SHA1 hash:
0a5cffb68ce64013a75705d25d21a62044e3c96e
Malware family:
AgentTesla.v4
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe 7e6fb796d900dc6e1ca8e0b41f9a097851682c5308b5a077976cc2cda7b5e589

(this sample)

Comments