MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7ecf055419ccb76a13fa53d8f5c5888ea369271ceaad4263f952da6d265c4c41. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 17


Intelligence 17 IOCs YARA 5 File information Comments

SHA256 hash: 7ecf055419ccb76a13fa53d8f5c5888ea369271ceaad4263f952da6d265c4c41
SHA3-384 hash: a2c0e8e5459bed2aa70d6bb723efcdd454d737aed6692ef4d05e15698079d250055d4e279f2964d9903cb9fa64a9fb80
SHA1 hash: 5beb9fa04ae644e2dc1d2edf5073119287b4f9b5
MD5 hash: 6d3930ecf861e79d08933eec906f2932
humanhash: uranus-glucose-nebraska-johnny
File name:DHL20240313 - Packing List.scr
Download: download sample
Signature AgentTesla
File size:3'861'232 bytes
First seen:2024-03-18 07:07:49 UTC
Last seen:2024-03-18 08:30:21 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'650 x AgentTesla, 19'462 x Formbook, 12'203 x SnakeKeylogger)
ssdeep 49152:Nx1iPZNePalY+/wXZxtjBTePdgNGQG0f6Czt+D9s445i3kTA6AvBgbqYBMR:NulatjkPeGGyCJ+x4dAvBgRU
Threatray 4'842 similar samples on MalwareBazaar
TLSH T13206AE37F64AF8F2D5480BB6E3BB0C0817B8DA553327D75AB9C96315190B366AB41C0B
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4504/4/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
File icon (PE):PE icon
dhash icon 187362cce42c98e0 (4 x AveMariaRAT, 4 x Formbook, 3 x AgentTesla)
Reporter abuse_ch
Tags:AgentTesla DHL exe scr

Intelligence


File Origin
# of uploads :
2
# of downloads :
338
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
agenttesla
ID:
1
File name:
7ecf055419ccb76a13fa53d8f5c5888ea369271ceaad4263f952da6d265c4c41.exe
Verdict:
Malicious activity
Analysis date:
2024-03-18 07:13:12 UTC
Tags:
evasion stealer agenttesla

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Launching a process
Creating a file
Unauthorized injection to a system process
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
masquerade net_reactor overlay packed packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla, PureLog Stealer
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Check if machine is in data center or colocation facility
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Contains functionality to log keystrokes (.Net Source)
Found malware configuration
Installs a global keyboard hook
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected AgentTesla
Yara detected Costura Assembly Loader
Yara detected Generic Downloader
Yara detected PureLog Stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Spyware.Negasteal
Status:
Malicious
First seen:
2024-03-18 07:08:09 UTC
File Type:
PE (.Net Exe)
Extracted files:
21
AV detection:
16 of 24 (66.67%)
Threat level:
  2/5
Result
Malware family:
Score:
  10/10
Tags:
family:agenttesla family:zgrat keylogger rat spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Looks up external IP address via web service
AgentTesla
Detect ZGRat V1
ZGRat
Unpacked files
SH256 hash:
733d1af397900845affa6aea4c4d6416e703fde49b0ce8546210be8afd3e5f05
MD5 hash:
4b0a35691312e668d2ba67ea0cf44ff3
SHA1 hash:
bc8f6b80719d788f8450b09ebb978acb13ee077c
SH256 hash:
1885d57337c2c8d51889211887289425b6fae1d1c6ae69db232e646a21e3a569
MD5 hash:
f01522ffe1163dd53d0e367e7a6b5cb3
SHA1 hash:
9264e67400d61c1ce09f2963f49d21e3d43cbf4a
SH256 hash:
95f56c1fee96e4e018e734cad957defcd144a9c54f73f62f52e36d8d02fbd638
MD5 hash:
aa2613081c4bc280673946264d95a469
SHA1 hash:
8e5785d6972de3b5764a2b535019bb997628f78b
SH256 hash:
19efdf03cb94895935225795f68bb9abfded1869687367013b8b4eee3cc99372
MD5 hash:
4e29f75c0c51b9dec76955f0382d9541
SHA1 hash:
4899aa8e3f57339cbaec8faab777897a76fe1c3a
SH256 hash:
b6b413a8631b34183b9be90f482d2dc6b32e96a700dd8d2d32d64660262ce585
MD5 hash:
377a7c5c30b6a55b36022c6c70d58ced
SHA1 hash:
18c36fbec1f41e366c343b4fc077cee583485a11
Detections:
AgentTesla win_agent_tesla_g2 INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients Agenttesla_type2 INDICATOR_SUSPICIOUS_Binary_References_Browsers INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients INDICATOR_SUSPICIOUS_EXE_SandboxHookingDLL INDICATOR_EXE_Packed_GEN01 INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store
SH256 hash:
7ecf055419ccb76a13fa53d8f5c5888ea369271ceaad4263f952da6d265c4c41
MD5 hash:
6d3930ecf861e79d08933eec906f2932
SHA1 hash:
5beb9fa04ae644e2dc1d2edf5073119287b4f9b5
Malware family:
AgentTesla
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:PE_Digital_Certificate
Author:albertzsigovits
Rule name:pe_imphash
Rule name:PE_Potentially_Signed_Digital_Certificate
Author:albertzsigovits
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (GUARD_CF)high

Comments