MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 d954757b83f62ace1ec7dfb25bc61b328be1b0393f88a9487acb9eb1866f8b1c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 15


Intelligence 15 IOCs YARA 2 File information Comments

SHA256 hash: d954757b83f62ace1ec7dfb25bc61b328be1b0393f88a9487acb9eb1866f8b1c
SHA3-384 hash: 0333d95225380fccf6ac700bb8a8b7656c7d074268f64a208bde22e81f7f18d208ecca0091963e52ade6e5a1e6b338ea
SHA1 hash: e5bb49ae2c820766e16f3be99bd955fa52a72ea7
MD5 hash: 48094c1543a5294555d7823c04f9c841
humanhash: batman-ack-quebec-timing
File name:M.V LUNA ROSSA EPDAs & comp's 2 two POs, PSB-17398902, PSB-18384789.exe
Download: download sample
Signature AgentTesla
File size:1'254'400 bytes
First seen:2023-06-22 09:58:04 UTC
Last seen:2023-06-26 08:01:41 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'648 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 12288:ec2vkHnqY5KZPZ6ISIyBXyP1ob0txZVQpnO/xVfZ3iDWRO3uU3S5vUTcg+SrI9Ai:yvqx5wjysSSxsRcxeZROvnsIqz2TH
Threatray 241 similar samples on MalwareBazaar
TLSH T1BA45BF08BAB6BF56E57E03F580122C70C3B7905AA25DE36F5FE211DA2EA5BC08445F13
TrID 60.4% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.8% (.SCR) Windows screen saver (13097/50/3)
8.7% (.EXE) Win64 Executable (generic) (10523/12/4)
5.4% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.1% (.EXE) Win16 NE executable (generic) (5038/12/1)
File icon (PE):PE icon
dhash icon 0000000000000000 (872 x AgentTesla, 496 x Formbook, 296 x RedLineStealer)
Reporter JAMESWT_WT
Tags:AgentTesla exe sconengr-com

Intelligence


File Origin
# of uploads :
2
# of downloads :
289
Origin country :
IT IT
Vendor Threat Intelligence
Malware family:
agenttesla
ID:
1
File name:
M.V LUNA ROSSA EPDAs & comp's 2 two POs, PSB-17398902, PSB-18384789.exe
Verdict:
Malicious activity
Analysis date:
2023-06-22 10:01:14 UTC
Tags:
agenttesla

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Sending a custom TCP request
Сreating synchronization primitives
Creating a file in the %AppData% directory
Enabling the 'hidden' option for recently created files
Adding an access-denied ACE
Creating a process with a hidden window
Creating a file in the %temp% directory
Launching a process
Creating a process from a recently created file
Gathering data
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla, zgRAT
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Adds a directory exclusion to Windows Defender
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sample uses string decryption to hide its real strings
Sigma detected: Scheduled temp file as task from temp location
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AgentTesla
Yara detected zgRAT
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 892622 Sample: M.V_LUNA_ROSSA_EPDAs_&_comp... Startdate: 22/06/2023 Architecture: WINDOWS Score: 100 49 Found malware configuration 2->49 51 Malicious sample detected (through community Yara rule) 2->51 53 Sigma detected: Scheduled temp file as task from temp location 2->53 55 4 other signatures 2->55 7 M.V_LUNA_ROSSA_EPDAs_&_comp's#U00a02_two_POs,_PSB-17398902,_PSB-18384789.exe 7 2->7         started        11 ItfymZsxnGxxU.exe 5 2->11         started        process3 file4 33 C:\Users\user\AppData\...\ItfymZsxnGxxU.exe, PE32 7->33 dropped 35 C:\...\ItfymZsxnGxxU.exe:Zone.Identifier, ASCII 7->35 dropped 37 C:\Users\user\AppData\Local\...\tmp3D63.tmp, XML 7->37 dropped 39 M.V_LUNA_ROSSA_EPD...SB-18384789.exe.log, ASCII 7->39 dropped 57 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 7->57 59 Uses schtasks.exe or at.exe to add and modify task schedules 7->59 61 Adds a directory exclusion to Windows Defender 7->61 13 M.V_LUNA_ROSSA_EPDAs_&_comp's#U00a02_two_POs,_PSB-17398902,_PSB-18384789.exe 2 7->13         started        17 powershell.exe 19 7->17         started        19 schtasks.exe 1 7->19         started        21 M.V_LUNA_ROSSA_EPDAs_&_comp's#U00a02_two_POs,_PSB-17398902,_PSB-18384789.exe 7->21         started        63 Multi AV Scanner detection for dropped file 11->63 23 ItfymZsxnGxxU.exe 2 11->23         started        25 schtasks.exe 1 11->25         started        signatures5 process6 dnsIp7 41 sconengr.com 138.201.250.101, 49692, 49695, 587 HETZNER-ASDE Germany 13->41 43 mail.sconengr.com 13->43 45 windowsupdatebg.s.llnwi.net 13->45 27 conhost.exe 17->27         started        29 conhost.exe 19->29         started        47 mail.sconengr.com 23->47 65 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 23->65 67 Tries to steal Mail credentials (via file / registry access) 23->67 69 Tries to harvest and steal browser information (history, passwords, etc) 23->69 31 conhost.exe 25->31         started        signatures8 process9
Threat name:
Win32.Spyware.Negasteal
Status:
Malicious
First seen:
2023-06-22 08:01:08 UTC
File Type:
PE (.Net Exe)
Extracted files:
1
AV detection:
19 of 24 (79.17%)
Threat level:
  2/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger spyware stealer trojan
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Checks computer location settings
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla
Unpacked files
SH256 hash:
4388f1a01c8798bbe34e60607c4f495562d556468ccd76f020b49b093e35928c
MD5 hash:
d532bf2fb9b1d8d29b0949b7288129d0
SHA1 hash:
da5bef12a3b4f44e6d044094bd4b10a4c952b76f
SH256 hash:
50b629602e342a8d1088924e4e1339b51a9ffd534bef774a850538ed689dce54
MD5 hash:
8cce9dab639e6ca03a61e3557ba06533
SHA1 hash:
79208a61a09c1c0e880c07f9623dcfd671c9a068
SH256 hash:
5527d677083a2bf29c32ae24509abe33c8897b2939ed043501373519dd55a6a7
MD5 hash:
4d906c7403d3a2130462b4a805bb9b0c
SHA1 hash:
3fddfbd15890cae58652d7929a5226ee954b7df0
Detections:
AgentTeslaXorStringsNet
SH256 hash:
30bb4e52f3984bcdd262d8ad3224ad14d0f2426da93f2479a1e6b94e9fc30155
MD5 hash:
29f9e1147f47779166332425eaf4709a
SHA1 hash:
29bafe2b69c148d3cf7e55feff2498f0810b02dc
SH256 hash:
d954757b83f62ace1ec7dfb25bc61b328be1b0393f88a9487acb9eb1866f8b1c
MD5 hash:
48094c1543a5294555d7823c04f9c841
SHA1 hash:
e5bb49ae2c820766e16f3be99bd955fa52a72ea7
Malware family:
AgentTesla.v4
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments