MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c25675ee40dfce33bf46f115a21fa645701b19fd8a3045205469fc3667584360. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 10


Intelligence 10 IOCs YARA 8 File information Comments

SHA256 hash: c25675ee40dfce33bf46f115a21fa645701b19fd8a3045205469fc3667584360
SHA3-384 hash: 81471f6a1bec1be6b31bd502eb9d15484178ab1cf3f62d3b209431252afc6ccc925e4f274dc05d12617faed10c5d4ca9
SHA1 hash: 326041117c5f841bbab3059d84afbf7c04fb3ba1
MD5 hash: 6edd84c0f11770a910c2ce959a9fd88c
humanhash: july-fifteen-friend-venus
File name:Re Prepayment for our order.exe
Download: download sample
Signature AgentTesla
File size:927'232 bytes
First seen:2021-07-08 02:24:10 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'742 x AgentTesla, 19'607 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 24576:BkdSOu8hPdgIJQLIui/MI06N/ULLLLoYZh:edSghPdgoQUuiEnMULLLLomh
Threatray 6'437 similar samples on MalwareBazaar
TLSH T125156BBE303165EEDDAFC63987351D9C9F157E7A820B2232504B706949BDA938F22473
Reporter malwarelabnet
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
130
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Re Prepayment for our order.exe
Verdict:
Malicious activity
Analysis date:
2021-07-08 02:26:07 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains very large array initializations
Found malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Yara detected AgentTesla
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 445640 Sample: Re Prepayment for our order.exe Startdate: 08/07/2021 Architecture: WINDOWS Score: 100 30 Found malware configuration 2->30 32 Multi AV Scanner detection for submitted file 2->32 34 Yara detected AgentTesla 2->34 36 6 other signatures 2->36 6 scvhosts.exe 3 2->6         started        9 Re Prepayment for our order.exe 3 2->9         started        12 scvhosts.exe 2 2->12         started        process3 file4 40 Multi AV Scanner detection for dropped file 6->40 42 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 6->42 44 Machine Learning detection for dropped file 6->44 46 Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines) 6->46 14 scvhosts.exe 2 6->14         started        16 scvhosts.exe 6->16         started        28 C:\...\Re Prepayment for our order.exe.log, ASCII 9->28 dropped 48 Injects a PE file into a foreign processes 9->48 18 Re Prepayment for our order.exe 2 5 9->18         started        22 Re Prepayment for our order.exe 9->22         started        signatures5 process6 file7 24 C:\Users\user\AppData\...\scvhosts.exe, PE32 18->24 dropped 26 C:\Users\...\scvhosts.exe:Zone.Identifier, ASCII 18->26 dropped 38 Hides that the sample has been downloaded from the Internet (zone.identifier) 18->38 signatures8
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger persistence spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Adds Run key to start application
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla Payload
AgentTesla
Malware Config
C2 Extraction:
https://api.telegram.org/bot1710972151:AAGND-MDy4o4KIn3dfogM2q-_085HQD_g5U/sendDocument
Unpacked files
SH256 hash:
3923dcdbfefaae6ee45955da18f3f64c68796b05dbdd2d620d4fbfaa956754ed
MD5 hash:
fb70dd8ce36b2d495d9e253d87c0a3b8
SHA1 hash:
dcfaed25c435584e7b570bf885c1ba167128fb32
SH256 hash:
5209992fd1f96cd1959efb5e1afa71f5c9ae2ab4430e258fe9d0ec915098d110
MD5 hash:
257ca10e5cbb2f8bdf0ae6f3e900e11e
SHA1 hash:
9d25ee80dbe3bbce5ab4479912c5e21b19b6aeec
SH256 hash:
cf6806735534525e7fdecd12459d3ce70b54e08d16386f9eeae52f1e52e25262
MD5 hash:
f74136b54bbb9e239816fa0f41be0f3b
SHA1 hash:
358830e0e26545833e0215b13fc54b3bf1867c3a
SH256 hash:
c25675ee40dfce33bf46f115a21fa645701b19fd8a3045205469fc3667584360
MD5 hash:
6edd84c0f11770a910c2ce959a9fd88c
SHA1 hash:
326041117c5f841bbab3059d84afbf7c04fb3ba1
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_AgentTesla_20200929
Author:abuse.ch
Description:Detects AgentTesla PE
Rule name:AgentTeslaV3
Author:ditekshen
Description:AgentTeslaV3 infostealer payload
Rule name:MALWARE_Win_AgentTeslaV3
Author:ditekSHen
Description:AgentTeslaV3 infostealer payload
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Telegram_Exfiltration_Via_Api
Author:lsepaolo
Rule name:win_agent_tesla_v1
Author:Johannes Bader @viql
Description:detects Agent Tesla

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments