MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f7114a6cfdff9d50e7e2f210f9c5d8e3c37dcd88e1b5da444a1ffa6874962354. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 14


Intelligence 14 IOCs YARA 4 File information Comments

SHA256 hash: f7114a6cfdff9d50e7e2f210f9c5d8e3c37dcd88e1b5da444a1ffa6874962354
SHA3-384 hash: 52354d4f3f9963eeab06357c5f36d408bcd004f20884af8ae63656f3782b2404baa227007c8f72baf62919d7ba8055a4
SHA1 hash: ecd8f0c953a8e6b2c57293f6f041919f1f0a60ea
MD5 hash: df4051e4f57f3f428cc5f6e864ca019b
humanhash: avocado-timing-delaware-gee
File name:Quotation FT-QFL-2024-048R SOLINOID HYD.220V PARKER.bat.exe
Download: download sample
Signature AgentTesla
File size:718'336 bytes
First seen:2024-02-26 14:31:19 UTC
Last seen:2024-02-26 16:21:34 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'744 x AgentTesla, 19'610 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 12288:RzWQyiwWMoyl/f4vcyfLDBA7sudmmBczgoVefw6ns8LMQk:EQyiw7o64hDBA71mme9VW5nlI
TLSH T1FCE4220772DC5033E1FE1E3B9065A81247B2FB4B195BE38F099E8E8E4CE170A8955776
TrID 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.2% (.SCR) Windows screen saver (13097/50/3)
9.0% (.EXE) Win64 Executable (generic) (10523/12/4)
5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.8% (.EXE) Win32 Executable (generic) (4504/4/1)
File icon (PE):PE icon
dhash icon 3094f06869e8d4d4 (3 x AgentTesla)
Reporter James_inthe_box
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
327
Origin country :
US US
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Сreating synchronization primitives
Creating a file in the %AppData% directory
Enabling the 'hidden' option for recently created files
Adding an access-denied ACE
Creating a file in the %temp% directory
Creating a process with a hidden window
Launching a process
Using the Windows Management Instrumentation requests
Reading critical registry keys
Stealing user critical data
Adding an exclusion to Microsoft Defender
Enabling autorun by creating a file
Verdict:
Malicious
Threat level:
  10/10
Confidence:
89%
Tags:
cmd lolbin masquerade packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla, PureLog Stealer
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
Adds a directory exclusion to Windows Defender
Contains functionality to log keystrokes (.Net Source)
Found malware configuration
Initial sample is a PE file and has a suspicious name
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Sigma detected: Scheduled temp file as task from temp location
Tries to delay execution (extensive OutputDebugStringW loop)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AgentTesla
Yara detected AntiVM3
Yara detected Generic Downloader
Yara detected PureLog Stealer
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.Taskun
Status:
Malicious
First seen:
2024-02-25 14:15:45 UTC
File Type:
PE (.Net Exe)
Extracted files:
10
AV detection:
19 of 24 (79.17%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
agenttesla_v4 agenttesla
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger spyware stealer trojan
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Checks computer location settings
Reads WinSCP keys stored on the system
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla
Unpacked files
SH256 hash:
84fec235e213bb73429a9b2d73a5147d3b503a87806e962df86da79bddd13966
MD5 hash:
2105b8b2f90b186736a8285f8fc5c746
SHA1 hash:
fcbc7b5d57b3e1867a418b895f55306115cfd44e
SH256 hash:
72638f4b30cc9dab51d31216991957bf1cd118b8a8743227b3e8f9c4805f7628
MD5 hash:
2a8240bba06e832ee5d136a0a7e5b5b9
SHA1 hash:
de49d9b33004a4a622a4279b3ee2b3e3e5cd012b
SH256 hash:
66fbe439408e2a763e50d8aac863a256f77830105e9147c42a9310bff90af4ba
MD5 hash:
68caa25bb825b8172950c4b95fc833c2
SHA1 hash:
665aa9f3855630dd9ff9b62372e793b1bb259e27
Detections:
AgentTesla win_agent_tesla_g2 INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients Agenttesla_type2 INDICATOR_SUSPICIOUS_Binary_References_Browsers INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients INDICATOR_EXE_Packed_GEN01 INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store
SH256 hash:
5679785975ae6dda33fe97da50fa8406990331659b82aa59a17facc5dfcbc111
MD5 hash:
e092c3d65840dd16051a5b831f20b774
SHA1 hash:
61dbc99eac4d792aea822ee3a3f0adabe55ad8e2
SH256 hash:
f7114a6cfdff9d50e7e2f210f9c5d8e3c37dcd88e1b5da444a1ffa6874962354
MD5 hash:
df4051e4f57f3f428cc5f6e864ca019b
SHA1 hash:
ecd8f0c953a8e6b2c57293f6f041919f1f0a60ea
Malware family:
AgentTesla
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments