MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f7c258efa0898ba87a2828799a80359633961a62e639f08ef3498167fb2dd80d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 12


Intelligence 12 IOCs YARA 2 File information Comments

SHA256 hash: f7c258efa0898ba87a2828799a80359633961a62e639f08ef3498167fb2dd80d
SHA3-384 hash: 633ec137be4bca6116261412cddf50e1d86e2fc78a2c580707520878d3095c66049d2deeb17ab61097df75eec8140310
SHA1 hash: 93d1f7bbc3a38efc2d0480ac6144d4c90b2c0d40
MD5 hash: cde4729c6a3b855fe819e30cfbd4c4d9
humanhash: mexico-robert-london-hotel
File name:cde4729c6a3b855fe819e30cfbd4c4d9.exe
Download: download sample
Signature AgentTesla
File size:729'600 bytes
First seen:2023-04-11 12:12:19 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'740 x AgentTesla, 19'603 x Formbook, 12'241 x SnakeKeylogger)
ssdeep 12288:ruK16g/OpZ4Y0N+7lrHtJ7K88dcnDV6gD3K:Sc6gBoNJ7KghND3K
Threatray 2'003 similar samples on MalwareBazaar
TLSH T11CF47B112194C3E9F5E1B16E7534492712F1780E9BBCDAF1CA72B8D379867CB94C2A0B
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Reporter abuse_ch
Tags:AgentTesla exe


Avatar
abuse_ch
AgentTesla SMTP exfil server:
ronass.com:26

Intelligence


File Origin
# of uploads :
1
# of downloads :
259
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
cde4729c6a3b855fe819e30cfbd4c4d9.exe
Verdict:
Malicious activity
Analysis date:
2023-04-11 12:14:39 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
barys comodo lokibot packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
96 / 100
Signature
Injects a PE file into a foreign processes
Installs a global keyboard hook
Machine Learning detection for sample
May check the online IP address of the machine
Multi AV Scanner detection for submitted file
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected AgentTesla
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.SnakeLogger
Status:
Malicious
First seen:
2023-04-11 06:01:00 UTC
File Type:
PE (.Net Exe)
Extracted files:
9
AV detection:
19 of 24 (79.17%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger spyware stealer trojan
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Looks up external IP address via web service
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla
Unpacked files
SH256 hash:
6eacb2991a24ad9c51740ea834040041e835e04d4ae148bb9011ca887e3fe55e
MD5 hash:
2466f5da4e7daa385d2ddba0796ed5fa
SHA1 hash:
dc29e17f72e853b0f7b5c3d1365c3cfe71df93ef
SH256 hash:
78263b569d4f9ed2016bd9c29718f62e55413cd4ca0106295c0443fafdc085d5
MD5 hash:
aef59f95e1a844e2551c8f3b4ef5a3b8
SHA1 hash:
d93e7ad3d586dfdee6b1c99db9237760671dd928
SH256 hash:
5f6ae11aa8125a8749712205060f3c30a6e0bb79a1e9fbf97c2572e0b327acdb
MD5 hash:
2805e95527442dda286fc3456ef33f40
SHA1 hash:
d6b015afb370407f176f0ef4fc979aa8960db7de
SH256 hash:
3c507afadbb1c31a9ebdd24baac5739d47576159e01c5e84f973c951885100aa
MD5 hash:
e79bf0e7e9d52d398e0b23b352394c68
SHA1 hash:
682325763a0ec77e0fd475ea3a4021b4651eceac
SH256 hash:
75e5d79ac8d8d2ec9627e163e2e2955b3b241a19b7b672d2d72d7bb14ffb8d9b
MD5 hash:
feec33420433729c56cb019bfe272ce7
SHA1 hash:
27e4d03256d47f04603d669d58d475abdd55a863
SH256 hash:
f7c258efa0898ba87a2828799a80359633961a62e639f08ef3498167fb2dd80d
MD5 hash:
cde4729c6a3b855fe819e30cfbd4c4d9
SHA1 hash:
93d1f7bbc3a38efc2d0480ac6144d4c90b2c0d40
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AgentTesla

Executable exe f7c258efa0898ba87a2828799a80359633961a62e639f08ef3498167fb2dd80d

(this sample)

  
Delivery method
Distributed via web download

Comments