MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 cf7c1f62432d8f62f8a12d58cf0761953d8be84d975abfafcb0071804de5a2c4. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 16


Intelligence 16 IOCs YARA 7 File information Comments

SHA256 hash: cf7c1f62432d8f62f8a12d58cf0761953d8be84d975abfafcb0071804de5a2c4
SHA3-384 hash: 94fdff1bb67f0433bf2df54ff0945be3f5d569ccbd512ffcd8bee5fc14e4569b09169170900efd5822e4c292f59aaa95
SHA1 hash: 8def64a8548f5177cdbf2c560fea471e267c8003
MD5 hash: acbf5fad02f9fd7b2da5d9b87491514b
humanhash: fourteen-bacon-solar-white
File name:New order.exe
Download: download sample
Signature AgentTesla
File size:928'776 bytes
First seen:2024-02-29 14:18:01 UTC
Last seen:2024-07-24 21:35:01 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'647 x AgentTesla, 19'451 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 24576:cVr3lglglglPdRQGkRnr2/o7U3af7HhAx:bdCBr6og3afzux
TLSH T13615014133B6DF49DA7947F28A36A5804BF23E67B674E71D8CCA70EE1931B441A41E83
TrID 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.2% (.SCR) Windows screen saver (13097/50/3)
9.0% (.EXE) Win64 Executable (generic) (10523/12/4)
5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.8% (.EXE) Win32 Executable (generic) (4504/4/1)
File icon (PE):PE icon
dhash icon bab0f1ecccce9e98 (17 x Formbook, 4 x SnakeKeylogger, 4 x RemcosRAT)
Reporter threatcat_ch
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
5
# of downloads :
368
Origin country :
CH CH
Vendor Threat Intelligence
Malware family:
agenttesla
ID:
1
File name:
cf7c1f62432d8f62f8a12d58cf0761953d8be84d975abfafcb0071804de5a2c4.exe
Verdict:
Malicious activity
Analysis date:
2024-02-29 14:27:39 UTC
Tags:
stealer agenttesla

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
masquerade overlay packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla, PureLog Stealer
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
.NET source code contains very large array initializations
Adds a directory exclusion to Windows Defender
Contains functionality to log keystrokes (.Net Source)
Found malware configuration
Icon mismatch, binary includes an icon from a different legit application in order to fool users
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Sigma detected: Scheduled temp file as task from temp location
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AgentTesla
Yara detected AntiVM3
Yara detected PureLog Stealer
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1400927 Sample: New order.exe Startdate: 29/02/2024 Architecture: WINDOWS Score: 100 47 trsfr.com 2->47 59 Snort IDS alert for network traffic 2->59 61 Found malware configuration 2->61 63 Malicious sample detected (through community Yara rule) 2->63 65 15 other signatures 2->65 8 New order.exe 15 8 2->8         started        13 bCkSHzfclahwY.exe 14 6 2->13         started        signatures3 process4 dnsIp5 49 trsfr.com 104.21.93.115, 443, 49707, 49710 CLOUDFLARENETUS United States 8->49 43 C:\Users\user\AppData\...\bCkSHzfclahwY.exe, PE32 8->43 dropped 45 C:\Users\user\AppData\Local\...\tmp52C1.tmp, XML 8->45 dropped 67 Adds a directory exclusion to Windows Defender 8->67 69 Injects a PE file into a foreign processes 8->69 15 New order.exe 2 8->15         started        19 powershell.exe 23 8->19         started        21 powershell.exe 23 8->21         started        23 schtasks.exe 1 8->23         started        71 Multi AV Scanner detection for dropped file 13->71 73 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 13->73 25 bCkSHzfclahwY.exe 13->25         started        27 schtasks.exe 13->27         started        29 bCkSHzfclahwY.exe 13->29         started        file6 signatures7 process8 dnsIp9 51 5.255.100.203, 21, 49708, 49709 LITESERVERNL Netherlands 15->51 31 conhost.exe 19->31         started        33 WmiPrvSE.exe 19->33         started        35 conhost.exe 19->35         started        37 conhost.exe 21->37         started        39 conhost.exe 23->39         started        53 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 25->53 55 Tries to steal Mail credentials (via file / registry access) 25->55 57 Tries to harvest and steal browser information (history, passwords, etc) 25->57 41 conhost.exe 27->41         started        signatures10 process11
Threat name:
ByteCode-MSIL.Spyware.Negasteal
Status:
Malicious
First seen:
2024-02-29 10:45:13 UTC
File Type:
PE (.Net Exe)
Extracted files:
61
AV detection:
17 of 24 (70.83%)
Threat level:
  2/5
Verdict:
malicious
Label(s):
agenttesla_v4 agenttesla
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger spyware stealer trojan
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Checks computer location settings
Reads WinSCP keys stored on the system
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla
Unpacked files
SH256 hash:
f3801f4bd4a2a563ca6d7b46b44aba6a326f7342be6c1357745a9769dd71892c
MD5 hash:
d8f2dd58178fa8de52a8dab44ec8a25d
SHA1 hash:
e89dee84847fbf1e6df10539a6e28324ce8516a2
Detections:
win_agent_tesla_g2 INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients Agenttesla_type2 MALWARE_Win_AgentTeslaV2 INDICATOR_SUSPICIOUS_Binary_References_Browsers INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients INDICATOR_EXE_Packed_GEN01 INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store
SH256 hash:
72638f4b30cc9dab51d31216991957bf1cd118b8a8743227b3e8f9c4805f7628
MD5 hash:
2a8240bba06e832ee5d136a0a7e5b5b9
SHA1 hash:
de49d9b33004a4a622a4279b3ee2b3e3e5cd012b
SH256 hash:
0190398cd1ee7458b2ad4de5bae10989d4f63420c848cc3c80a3c69296dc383f
MD5 hash:
970503effbe2981f2044430e63d4fb4e
SHA1 hash:
5a4c26491580bd7f79c8a4805ef36e9ecf3f1556
SH256 hash:
f6a26246718747ee307876fda2fcb755ad5d8968459cdb703e7f8fc678ff76e5
MD5 hash:
bbb858fc2044d3a81c9789c002df7947
SHA1 hash:
25f5951be577f523798b4cdb44f2dcba132cbc79
SH256 hash:
cf7c1f62432d8f62f8a12d58cf0761953d8be84d975abfafcb0071804de5a2c4
MD5 hash:
acbf5fad02f9fd7b2da5d9b87491514b
SHA1 hash:
8def64a8548f5177cdbf2c560fea471e267c8003
Detections:
INDICATOR_KB_CERT_7c1118cbbadc95da3752c46e47a27438
Malware family:
AgentTesla
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:AgentTesla_DIFF_Common_Strings_01
Author:schmidtsz
Description:Identify partial Agent Tesla strings
Rule name:INDICATOR_KB_CERT_7c1118cbbadc95da3752c46e47a27438
Author:ditekSHen
Description:Detects executables signed with stolen, revoked or invalid certificates
Rule name:NET
Author:malware-lu
Rule name:PE_Digital_Certificate
Author:albertzsigovits
Rule name:pe_imphash
Rule name:PE_Potentially_Signed_Digital_Certificate
Author:albertzsigovits
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe cf7c1f62432d8f62f8a12d58cf0761953d8be84d975abfafcb0071804de5a2c4

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments