MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a96875a604f8e4c381ec3140b0f7a942272cc42eda74b2ebaa310e32703f18e7. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 12


Intelligence 12 IOCs YARA 2 File information Comments

SHA256 hash: a96875a604f8e4c381ec3140b0f7a942272cc42eda74b2ebaa310e32703f18e7
SHA3-384 hash: 10d2715af58e8d57c4f032658e741c9aa6105a42c71d143d5ec45c72ef5a4c725c19017ae2a53cfc3aa87bfd005c44de
SHA1 hash: bb4e08edce6cccd1f2d0ba4972c4165c4bfc0aea
MD5 hash: 50d9db3b1ba68992a73b8bdc3395d0d7
humanhash: sixteen-pizza-black-blossom
File name:RE Re RE Purchase Order for mid May 2022.exe
Download: download sample
Signature AgentTesla
File size:713'216 bytes
First seen:2022-05-18 07:22:31 UTC
Last seen:2022-05-18 07:35:48 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'661 x AgentTesla, 19'473 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 12288:T71X8PxThXYXyhwDJSXfXpC+YEU9AuQGuVk6mLNCAysfTBg3Q9rm:PNaV5ytSXf52niGuaJNfuQ9S
Threatray 16'428 similar samples on MalwareBazaar
TLSH T1EAE4012563B8EE50E9A983BAC06251F807B52D16D912F74BCDA4BCD93D373C0471B62B
TrID 64.2% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.5% (.SCR) Windows screen saver (13101/52/3)
9.2% (.EXE) Win64 Executable (generic) (10523/12/4)
5.7% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.9% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon 0000000000000000 (872 x AgentTesla, 496 x Formbook, 296 x RedLineStealer)
Reporter lowmal3
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
233
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
agenttesla
ID:
1
File name:
RE Re RE Purchase Order for mid May 2022.exe
Verdict:
Malicious activity
Analysis date:
2022-05-19 01:06:26 UTC
Tags:
agenttesla

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Сreating synchronization primitives
Creating a file in the %AppData% directory
Enabling the 'hidden' option for recently created files
Adding an access-denied ACE
Creating a process from a recently created file
Creating a process with a hidden window
Creating a file in the %temp% directory
Launching a process
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
obfuscated packed replace.exe
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
.NET source code contains very large array initializations
Adds a directory exclusion to Windows Defender
Found malware configuration
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Installs a global keyboard hook
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AgentTesla
Yara detected AntiVM3
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 629055 Sample: RE Re RE Purchase Order for... Startdate: 18/05/2022 Architecture: WINDOWS Score: 100 33 Found malware configuration 2->33 35 Malicious sample detected (through community Yara rule) 2->35 37 Multi AV Scanner detection for dropped file 2->37 39 14 other signatures 2->39 7 RE Re RE Purchase Order for mid May 2022.exe 7 2->7         started        process3 file4 23 C:\Users\user\AppData\Roaming\qRnfDu.exe, PE32 7->23 dropped 25 C:\Users\user\...\qRnfDu.exe:Zone.Identifier, ASCII 7->25 dropped 27 C:\Users\user\AppData\Local\...\tmpE767.tmp, XML 7->27 dropped 29 RE Re RE Purchase ...id May 2022.exe.log, ASCII 7->29 dropped 41 Adds a directory exclusion to Windows Defender 7->41 43 Injects a PE file into a foreign processes 7->43 11 RE Re RE Purchase Order for mid May 2022.exe 6 7->11         started        15 powershell.exe 25 7->15         started        17 schtasks.exe 1 7->17         started        signatures5 process6 dnsIp7 31 mail.polacup.com 103.253.68.112, 49769, 49772, 587 IDNIC-CBNCLOUD-AS-IDPTCyberindoMegaPersadaID Indonesia 11->31 45 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 11->45 47 Tries to steal Mail credentials (via file / registry access) 11->47 49 Tries to harvest and steal ftp login credentials 11->49 51 2 other signatures 11->51 19 conhost.exe 15->19         started        21 conhost.exe 17->21         started        signatures8 process9
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-05-18 02:51:49 UTC
File Type:
PE (.Net Exe)
Extracted files:
7
AV detection:
19 of 26 (73.08%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger spyware stealer trojan
Behaviour
Creates scheduled task(s)
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Checks computer location settings
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla
Unpacked files
SH256 hash:
79da05c0edcad361c65d7391b1c542b701a3f6388e42a769d2d4a89d2cb20f1f
MD5 hash:
23844e553c8529dec474da5d52a66709
SHA1 hash:
95c7f079a426755cfdd65eb13b2f7f44dd1e60c0
SH256 hash:
4dc87db943d0cc78e1cfb951c4c11c29efb8662b84a7f0030c0055e5daa1e8c7
MD5 hash:
f820b96279910e159903634e682370c1
SHA1 hash:
47090cac4428c1b79947de493950f7feda8aee64
SH256 hash:
09602efe05dc6b9738b23b91708978231d20c08329940541a086561795a6c9fd
MD5 hash:
1521132bd568891debf24b4973aaa24e
SHA1 hash:
393fafe43a177d02d2a8be164101fc2add2748dc
SH256 hash:
554f0b0c95e0961b2d538f5722cb0b77637e8637c6f03a1a24e7f7a0b3d09cdc
MD5 hash:
92a58ad56f06d25c12a2cd150649150e
SHA1 hash:
09745949fffd823730b65aa71ed03547bad48c93
SH256 hash:
a96875a604f8e4c381ec3140b0f7a942272cc42eda74b2ebaa310e32703f18e7
MD5 hash:
50d9db3b1ba68992a73b8bdc3395d0d7
SHA1 hash:
bb4e08edce6cccd1f2d0ba4972c4165c4bfc0aea
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe a96875a604f8e4c381ec3140b0f7a942272cc42eda74b2ebaa310e32703f18e7

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments