MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f4987dacf72e39e82c79a98402f44f83e364f4e1a96c808dbdcfd232c276fa09. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 15


Intelligence 15 IOCs YARA 3 File information Comments

SHA256 hash: f4987dacf72e39e82c79a98402f44f83e364f4e1a96c808dbdcfd232c276fa09
SHA3-384 hash: 588a66703ea8812dfa23a635fea81c97661d8898ddca82666c0b2ac474975ea200dc5a682fce643f19ee9635400dff4b
SHA1 hash: 0e7e7001ad3e6ac8c0ebba16451551678c66f3f6
MD5 hash: 0c9f6ebfebc42cdcf20144a42bac6f8a
humanhash: quebec-fanta-harry-stream
File name:Transferencias-00202305.pdf.exe
Download: download sample
Signature AgentTesla
File size:712'704 bytes
First seen:2023-05-07 16:14:22 UTC
Last seen:2023-05-13 22:58:05 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'657 x AgentTesla, 19'468 x Formbook, 12'206 x SnakeKeylogger)
ssdeep 12288:Y2A22OmddXqtacvwaOTAeQJmrfOETiQQD5SWDjYuUXFSC6WZaMT1MNmSLrGJI:HAbZcvZORrgQQDxXlU1SErBMsW
Threatray 3'066 similar samples on MalwareBazaar
TLSH T1C0E4E1213379FBA1DCE583F8720CE4015FA45D50A3B9FAE88DCBE0D45598B19E7606A3
TrID 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.2% (.SCR) Windows screen saver (13097/50/3)
9.0% (.EXE) Win64 Executable (generic) (10523/12/4)
5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.8% (.EXE) Win32 Executable (generic) (4505/5/1)
Reporter malwarelabnet
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
283
Origin country :
CA CA
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Transferencias-00202305.pdf.gz
Verdict:
Malicious activity
Analysis date:
2023-05-05 18:29:56 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
barys formbook packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Found malware configuration
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sample uses string decryption to hide its real strings
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses an obfuscated file name to hide its real file extension (double extension)
Yara detected AgentTesla
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.RedLine
Status:
Malicious
First seen:
2023-05-05 17:09:42 UTC
File Type:
PE (.Net Exe)
Extracted files:
11
AV detection:
17 of 24 (70.83%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla
Unpacked files
SH256 hash:
280001013946838a651abbdee890fa4a4d49c382b7b5e78b7805caef036304e2
MD5 hash:
d4b6893a5512534104c6c7403be60897
SHA1 hash:
d4b51c3e4cafb3b146435a4e2e21bb5ddf15956d
SH256 hash:
cfbf7c2055b93d85a523d9bf978f79b11279f73934c1d90926223f2da9b781aa
MD5 hash:
45acc0a785790a3bf1c056cc583efa65
SHA1 hash:
bdac98c12ccd6d514d1c862d0371e7ea428a98ea
SH256 hash:
c8808b69b0f4d52c253e35b001da94086786b34162fd51daa3f17eda94bac7f0
MD5 hash:
da56041df789c24cb2a36a364431f766
SHA1 hash:
876e6c579d1092a76ce90c500c43af0cf11724a4
SH256 hash:
7c119c515f18f5a3928d1d09af7b7135055c5d3c975b64d38284c86d238dd5d9
MD5 hash:
7ce00a044daa4e867e97b332a45e33dc
SHA1 hash:
239aec4093da223d60883035853227be21923f2d
SH256 hash:
f4987dacf72e39e82c79a98402f44f83e364f4e1a96c808dbdcfd232c276fa09
MD5 hash:
0c9f6ebfebc42cdcf20144a42bac6f8a
SHA1 hash:
0e7e7001ad3e6ac8c0ebba16451551678c66f3f6
Malware family:
AgentTesla
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:BitcoinAddress
Author:Didier Stevens (@DidierStevens)
Description:Contains a valid Bitcoin address
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments