MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f7d2f864f121f8a86c7bd403bd70d9f40bb0420415b542b45110a2d4b7daee13. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 17


Intelligence 17 IOCs YARA 17 File information Comments

SHA256 hash: f7d2f864f121f8a86c7bd403bd70d9f40bb0420415b542b45110a2d4b7daee13
SHA3-384 hash: 7e3c7d6bfc0066db924f35b5efbe0197cec760ba8be121bb6388f297249a09e938d4ad1a7023cad00824da9247e3cbcf
SHA1 hash: 5723196f52f4c4d1840a442cfef4a1bd66b629e6
MD5 hash: a426bc26980e0b4d8d8011053dd70487
humanhash: echo-cardinal-papa-oregon
File name:Automate Purchase orders88777.scr
Download: download sample
Signature AgentTesla
File size:807'936 bytes
First seen:2024-06-06 15:45:11 UTC
Last seen:2024-06-06 16:21:27 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'744 x AgentTesla, 19'610 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 24576:9BxC3c6baDp7xmOefWDNvZyrbfEZSJSugtY+VT:9DGO7xmOxIrbfMPugtY+VT
Threatray 914 similar samples on MalwareBazaar
TLSH T13505011522A84FC2C67547FEA630A2605F70707B6032FBE86DCA95EF5E25B08059DB1F
TrID 61.9% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.1% (.SCR) Windows screen saver (13097/50/3)
8.9% (.EXE) Win64 Executable (generic) (10523/12/4)
5.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.8% (.EXE) Win32 Executable (generic) (4504/4/1)
File icon (PE):PE icon
dhash icon f4b070a461e8b0f0 (12 x AgentTesla)
Reporter TeamDreier
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
349
Origin country :
DK DK
Vendor Threat Intelligence
Malware family:
agenttesla
ID:
1
File name:
f7d2f864f121f8a86c7bd403bd70d9f40bb0420415b542b45110a2d4b7daee13.exe
Verdict:
Malicious activity
Analysis date:
2024-06-06 17:06:38 UTC
Tags:
agenttesla stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Gathering data
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Сreating synchronization primitives
Creating a process with a hidden window
Creating a file in the %AppData% directory
Enabling the 'hidden' option for recently created files
Adding an access-denied ACE
Creating a file in the %temp% directory
Launching a process
Creating a file
Using the Windows Management Instrumentation requests
Adding an exclusion to Microsoft Defender
Enabling autorun by creating a file
Unauthorized injection to a system process
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
masquerade packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large array initializations
Adds a directory exclusion to Windows Defender
AI detected suspicious sample
Allocates memory in foreign processes
Contains functionality to log keystrokes (.Net Source)
Found malware configuration
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Loading BitLocker PowerShell Module
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Sigma detected: Scheduled temp file as task from temp location
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Writes to foreign memory regions
Yara detected AgentTesla
Yara detected AntiVM3
Yara detected Generic Downloader
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1453207 Sample: Automate Purchase orders887... Startdate: 06/06/2024 Architecture: WINDOWS Score: 100 40 mail.voivocars.com 2->40 44 Found malware configuration 2->44 46 Malicious sample detected (through community Yara rule) 2->46 48 Sigma detected: Scheduled temp file as task from temp location 2->48 50 13 other signatures 2->50 8 Automate Purchase orders88777.scr.exe 7 2->8         started        12 uxgfTKUoXK.exe 2->12         started        signatures3 process4 file5 32 C:\Users\user\AppData\...\uxgfTKUoXK.exe, PE32 8->32 dropped 34 C:\Users\...\uxgfTKUoXK.exe:Zone.Identifier, ASCII 8->34 dropped 36 C:\Users\user\AppData\Local\...\tmp97ED.tmp, XML 8->36 dropped 38 Automate Purchase ...rs88777.scr.exe.log, ASCII 8->38 dropped 52 Writes to foreign memory regions 8->52 54 Allocates memory in foreign processes 8->54 56 Adds a directory exclusion to Windows Defender 8->56 58 Injects a PE file into a foreign processes 8->58 14 RegSvcs.exe 2 8->14         started        18 powershell.exe 23 8->18         started        20 powershell.exe 23 8->20         started        22 schtasks.exe 1 8->22         started        60 Multi AV Scanner detection for dropped file 12->60 62 Machine Learning detection for dropped file 12->62 signatures6 process7 dnsIp8 42 mail.voivocars.com 46.175.145.107, 25 ASLAGIDKOM-NETUA Ukraine 14->42 64 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 14->64 66 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 14->66 68 Tries to steal Mail credentials (via file / registry access) 14->68 72 2 other signatures 14->72 70 Loading BitLocker PowerShell Module 18->70 24 WmiPrvSE.exe 18->24         started        26 conhost.exe 18->26         started        28 conhost.exe 20->28         started        30 conhost.exe 22->30         started        signatures9 process10
Threat name:
ByteCode-MSIL.Spyware.Negasteal
Status:
Malicious
First seen:
2024-06-06 03:11:26 UTC
File Type:
PE (.Net Exe)
Extracted files:
18
AV detection:
26 of 38 (68.42%)
Threat level:
  2/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla execution keylogger spyware stealer trojan
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Checks computer location settings
Command and Scripting Interpreter: PowerShell
AgentTesla
Unpacked files
SH256 hash:
bfd79cb51bd3564fc9e340b1e0b8601883f4402f726f711934ef04e212f27d90
MD5 hash:
a2842566ca326a7202c7543bfd9d9dbb
SHA1 hash:
e26c3be1ae2a43d9b145820e4d61eee61b0ac837
SH256 hash:
1a1de9f3fe4c3a7ea7cd547cdd9d78b3873d6e243e544e5bb647452d6d9f6cfe
MD5 hash:
ceb52a5c98659e8905ea76737fe00c01
SHA1 hash:
bb7b30ff84d6aa26eaa0021c9fa3cd2c5a08e694
SH256 hash:
bee485df5a12493cc0ed38f50be46bd570716a5444a0b571c32c412282cdcf8d
MD5 hash:
6dd50b06fa1d8af62e62ea2c053c71d3
SHA1 hash:
2fa4977d02fdeb7b7e2a02f1a291bacaa3638c5f
Detections:
AgentTesla win_agent_tesla_g2 INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients Agenttesla_type2 INDICATOR_SUSPICIOUS_Binary_References_Browsers INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients INDICATOR_EXE_Packed_GEN01 INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store
SH256 hash:
e9319f360d8400e7dd18207e0731d4222b7b88f6aece7641cb960a033dfbe043
MD5 hash:
90af36207084292ebceaf0aa6a1586f7
SHA1 hash:
2583769c47d4203a8263aefeeb72b7194e272d5e
SH256 hash:
f7d2f864f121f8a86c7bd403bd70d9f40bb0420415b542b45110a2d4b7daee13
MD5 hash:
a426bc26980e0b4d8d8011053dd70487
SHA1 hash:
5723196f52f4c4d1840a442cfef4a1bd66b629e6
Malware family:
AgentTesla
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:AgentTeslaV3
Author:ditekshen
Description:AgentTeslaV3 infostealer payload
Rule name:AgentTeslaV5
Author:ClaudioWayne
Description:AgentTeslaV5 infostealer payload
Rule name:Agenttesla_type2
Author:JPCERT/CC Incident Response Group
Description:detect Agenttesla in memory
Reference:internal research
Rule name:INDICATOR_EXE_Packed_GEN01
Author:ditekSHen
Description:Detect packed .NET executables. Mostly AgentTeslaV4.
Rule name:INDICATOR_SUSPICIOUS_Binary_References_Browsers
Author:ditekSHen
Description:Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.
Rule name:INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store
Author:ditekSHen
Description:Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers
Rule name:INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients
Author:ditekSHen
Description:Detects executables referencing many email and collaboration clients. Observed in information stealers
Rule name:INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients
Author:ditekSHen
Description:Detects executables referencing many file transfer clients. Observed in information stealers
Rule name:INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID
Author:ditekSHen
Description:Detects executables referencing Windows vault credential objects. Observed in infostealers
Rule name:malware_Agenttesla_type2
Author:JPCERT/CC Incident Response Group
Description:detect Agenttesla in memory
Reference:internal research
Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Windows_Generic_Threat_9f4a80b2
Author:Elastic Security
Rule name:Windows_Trojan_AgentTesla_ebf431a8
Author:Elastic Security
Reference:https://www.elastic.co/security-labs/attack-chain-leads-to-xworm-and-agenttesla

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe f7d2f864f121f8a86c7bd403bd70d9f40bb0420415b542b45110a2d4b7daee13

(this sample)

  
Delivery method
Distributed via e-mail attachment

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high

Comments