MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f23b4ef6474d33537a357ba849a44a965428e70ec28368a3c8279702d56e7c32. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 17


Intelligence 17 IOCs YARA 5 File information Comments

SHA256 hash: f23b4ef6474d33537a357ba849a44a965428e70ec28368a3c8279702d56e7c32
SHA3-384 hash: 514e6092c4fadf021533ed0cf51d086760c3b84b65e96d1d04d61dcd0ef04eeb192d4ff029deb0633a92798597c30a37
SHA1 hash: 30213f87a0f18aa04779521b1738fca7ebe242d0
MD5 hash: 329c76dae1ad0b6c8b0bdf4c838c8a76
humanhash: bulldog-pasta-carbon-mobile
File name:Surat kuasa nomor p7 tanggal 29072024.xlsx.exe
Download: download sample
Signature AgentTesla
File size:1'188'864 bytes
First seen:2024-07-29 13:05:58 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'452 x Formbook, 12'202 x SnakeKeylogger)
ssdeep 24576:hFq4vGwUXIwQjRw7NDf9/SvBouTddeX8Yn:hF/2ND9/SnddeXHn
Threatray 1'079 similar samples on MalwareBazaar
TLSH T1ED45016857D82A5AF6FE1B77E8F46A11CB70FD116A7AD30F114018BE1CE2792C942723
TrID 44.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
34.8% (.CPL) Windows Control Panel Item (generic) (57583/11/19)
6.3% (.EXE) Win64 Executable (generic) (10523/12/4)
3.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.0% (.EXE) Win16 NE executable (generic) (5038/12/1)
Reporter abuse_ch
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
353
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
agenttesla
ID:
1
File name:
Surat kuasa nomor p7 tanggal 29072024.xlsx.exe
Verdict:
Malicious activity
Analysis date:
2024-07-29 13:23:20 UTC
Tags:
netreactor stealer agenttesla ftp exfiltration

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
81.4%
Tags:
Execution Infostealer Network Stealth Gensteal
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Running batch commands
Creating a process with a hidden window
Launching a process
Creating a file in the %AppData% directory
Using the Windows Management Instrumentation requests
Reading critical registry keys
Creating a window
DNS request
Connection attempt
Sending a custom TCP request
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Stealing user critical data
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
fingerprint lolbin masquerade obfuscated packed packed remote smartassembly smart_assembly stealer
Result
Verdict:
MALICIOUS
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
AI detected suspicious sample
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Connects to many ports of the same IP (likely port scanning)
Found malware configuration
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sample uses string decryption to hide its real strings
Sigma detected: Suspicious Double Extension File Execution
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Uses an obfuscated file name to hide its real file extension (double extension)
Yara detected AgentTesla
Yara detected AntiVM3
Yara detected Costura Assembly Loader
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1484023 Sample: Surat kuasa nomor p7 tangga... Startdate: 29/07/2024 Architecture: WINDOWS Score: 100 51 ftp.svetigeorgije.co.rs 2->51 55 Found malware configuration 2->55 57 Malicious sample detected (through community Yara rule) 2->57 59 Antivirus / Scanner detection for submitted sample 2->59 61 12 other signatures 2->61 8 Qixzk.exe 14 7 2->8         started        11 Surat kuasa nomor p7 tanggal 29072024.xlsx.exe 16 9 2->11         started        15 Qixzk.exe 7 2->15         started        signatures3 process4 dnsIp5 63 Antivirus detection for dropped file 8->63 65 Multi AV Scanner detection for dropped file 8->65 67 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 8->67 69 Machine Learning detection for dropped file 8->69 17 cmd.exe 8->17         started        19 cmd.exe 8->19         started        53 ftp.svetigeorgije.co.rs 85.10.224.196, 21, 49726, 49727 HETZNER-ASDE Germany 11->53 47 C:\Users\user\AppData\Roaming\Qixzk.exe, PE32 11->47 dropped 49 C:\Users\user\...\Qixzk.exe:Zone.Identifier, ASCII 11->49 dropped 71 Tries to steal Mail credentials (via file / registry access) 11->71 73 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 11->73 21 cmd.exe 1 11->21         started        23 cmd.exe 1 11->23         started        75 Tries to harvest and steal ftp login credentials 15->75 77 Tries to harvest and steal browser information (history, passwords, etc) 15->77 25 cmd.exe 15->25         started        27 cmd.exe 15->27         started        file6 signatures7 process8 process9 29 conhost.exe 17->29         started        31 timeout.exe 1 17->31         started        41 2 other processes 19->41 33 conhost.exe 21->33         started        35 timeout.exe 1 21->35         started        37 conhost.exe 23->37         started        39 timeout.exe 1 23->39         started        43 2 other processes 25->43 45 2 other processes 27->45
Threat name:
Win32.Trojan.GenSteal
Status:
Malicious
First seen:
2024-07-29 03:00:15 UTC
File Type:
PE (.Net Exe)
Extracted files:
1
AV detection:
20 of 24 (83.33%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection credential_access discovery keylogger persistence spyware stealer trojan
Behaviour
Delays execution with timeout.exe
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Accesses Microsoft Outlook profiles
Adds Run key to start application
Checks computer location settings
Reads WinSCP keys stored on the system
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Credentials from Password Stores: Credentials from Web Browsers
AgentTesla
Unpacked files
SH256 hash:
2dc27d1589dac5fd68a9ae6f62cb3e751c14117309e40d0710c23ebe6e32a9e4
MD5 hash:
60d7e48dccb65224f525c2f648456593
SHA1 hash:
98e0c9754a63849864e594958b6b19e7daea5862
SH256 hash:
53ca242e4780548b5e3c392def5c404b3cfb8a36078995bdca0ca91ae448d37c
MD5 hash:
982a8d378a4acdc1ee477593723a3c37
SHA1 hash:
7ad3cdb5aafe172fbb17763d3f9a92d993452430
Detections:
SUSP_OBF_NET_Reactor_Indicators_Jan24
SH256 hash:
19efdf03cb94895935225795f68bb9abfded1869687367013b8b4eee3cc99372
MD5 hash:
4e29f75c0c51b9dec76955f0382d9541
SHA1 hash:
4899aa8e3f57339cbaec8faab777897a76fe1c3a
SH256 hash:
78f73e1734daa918b253517c75971fbb8df773a3d77d02a752e9a0ad1711a677
MD5 hash:
f9d2985aa1c41cca281321fffb5ed424
SHA1 hash:
3a7a58d2dcae2762882357ae34d372744b1dbb9d
SH256 hash:
f23b4ef6474d33537a357ba849a44a965428e70ec28368a3c8279702d56e7c32
MD5 hash:
329c76dae1ad0b6c8b0bdf4c838c8a76
SHA1 hash:
30213f87a0f18aa04779521b1738fca7ebe242d0
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_EXE_Packed_SmartAssembly
Author:ditekSHen
Description:Detects executables packed with SmartAssembly
Rule name:NET
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (GUARD_CF)high

Comments