MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ef1d88213301a22301ba8eb28aebce1add26b71cf5b62604fbb762b15b1f96a5. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 17


Intelligence 17 IOCs YARA 3 File information Comments

SHA256 hash: ef1d88213301a22301ba8eb28aebce1add26b71cf5b62604fbb762b15b1f96a5
SHA3-384 hash: 262e333f3efdbb945284a0f08aaca2c64222e2312d268aeb3d17578dd45b1f9a97437fb3e5924f14af4cbacc10e633ff
SHA1 hash: 3a9329b5734def2b6b06db57cc2e48d4d87032d9
MD5 hash: 0390cb0ad79785ac9c5726417e058262
humanhash: uranus-delta-delaware-uranus
File name:16.10.23.VAZGP25112.EVIAPETROL IV.EP4.S230067A.DOC.exe
Download: download sample
Signature AgentTesla
File size:675'840 bytes
First seen:2023-10-16 14:04:39 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'742 x AgentTesla, 19'607 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 12288:jzfqBWSvDhwlevyTF+ti+xpN752n5cVcnNgXdVelGJFqOS1uDD:jT6Wq2eIF+0+N752+aMP
Threatray 580 similar samples on MalwareBazaar
TLSH T109E41254332A9B1EC0BA1FFA4930E600CAF57D532525D64C0E8118CF5B73F9A9968FA7
TrID 61.9% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.1% (.SCR) Windows screen saver (13097/50/3)
8.9% (.EXE) Win64 Executable (generic) (10523/12/4)
5.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.8% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon cccccccccccc3345 (17 x AgentTesla, 5 x Formbook, 1 x Loki)
Reporter malwarelabnet
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
318
Origin country :
CA CA
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Сreating synchronization primitives
Creating a process with a hidden window
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
Using the Windows Management Instrumentation requests
Adding an exclusion to Microsoft Defender
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
masquerade packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
Adds a directory exclusion to Windows Defender
Antivirus / Scanner detection for submitted sample
Contains functionality to log keystrokes (.Net Source)
Found malware configuration
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sample uses string decryption to hide its real strings
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected AgentTesla
Yara detected AntiVM3
Behaviour
Behavior Graph:
Threat name:
Win32.Spyware.Negasteal
Status:
Malicious
First seen:
2023-10-16 05:27:23 UTC
File Type:
PE (.Net Exe)
Extracted files:
10
AV detection:
21 of 36 (58.33%)
Threat level:
  2/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Checks computer location settings
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla
Unpacked files
SH256 hash:
b1270dc9ec3f22c6fd2296239426ac7c48589589580d4a1b3da8188920b22a63
MD5 hash:
5c904da8528cfb1b87b15a6aa7c059cd
SHA1 hash:
f0a192969485d1bc34bf52adf37d9c20176d6b85
SH256 hash:
5e1faec214c189e309d87c9a5c90c940aea933b751c9f1aa23a49c0550c3ca3f
MD5 hash:
3cade13e46a988d392b4284e7e32863a
SHA1 hash:
ad02b735552adb2550b2fa986ad392c4e8b5cd4c
Detections:
AgentTesla
SH256 hash:
be4b62dde8ea819da76e898b0e64a7858be2e5f598233ed0d5474e0996db52b1
MD5 hash:
9aa83a0233f21419a96f5a1201adb4aa
SHA1 hash:
7fa0fe91070505550da96f11698259749ba824db
SH256 hash:
14adfe8716d43ec7542530d78ee9de0d84d24c007d8aab96ea30997a96868f0c
MD5 hash:
f6dc5a4c995122a6ab6013c846bdb2d6
SHA1 hash:
3afa32945564e87ec208094e38fcedf31e41f294
SH256 hash:
ef1d88213301a22301ba8eb28aebce1add26b71cf5b62604fbb762b15b1f96a5
MD5 hash:
0390cb0ad79785ac9c5726417e058262
SHA1 hash:
3a9329b5734def2b6b06db57cc2e48d4d87032d9
Malware family:
AgentTesla.v4
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments