MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 3a7f7469b6baed39f60bad2beb6828ad1705cc49dfc9beaa89062953bd11ea42. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 11


Intelligence 11 IOCs YARA 3 File information Comments

SHA256 hash: 3a7f7469b6baed39f60bad2beb6828ad1705cc49dfc9beaa89062953bd11ea42
SHA3-384 hash: 8e1f459a24c54141119cb980b82fd9db5fa5a2e6096c69a4d27a3bc29944128f53a44b60a0dc6e48ce33a66261347040
SHA1 hash: 4d96377f7497a80b48ae20e8ff76871600a0a5d3
MD5 hash: 4234e6f17a9502e4e2f20fe4c90a3ae2
humanhash: magnesium-louisiana-muppet-washington
File name:SecuriteInfo.com.Variant.Bulz.328259.25420.5957
Download: download sample
Signature AgentTesla
File size:1'331'200 bytes
First seen:2021-06-22 13:37:03 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'666 x AgentTesla, 19'479 x Formbook, 12'209 x SnakeKeylogger)
ssdeep 12288:pJZaF9GF2NXXIcXoCXXIcXo0XXIcXorWsLELRBCzTNhNPc30Jlq34AO4jFB/7yM1:QjBvRc7c4hNJEXjrDyMd+Gpppg
Threatray 6'038 similar samples on MalwareBazaar
TLSH 80558E1CA59FA953D3BBFBB88AF1B980D73CA3A07C3BD127053305AED928D895557480
Reporter SecuriteInfoCom
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
120
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
SecuriteInfo.com.Variant.Bulz.328259.25420.5957
Verdict:
Malicious activity
Analysis date:
2021-06-22 13:40:06 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large array initializations
Found malware configuration
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sigma detected: Suspicious Process Start Without DLL
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AgentTesla
Yara detected AntiVM3
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-06-22 12:49:07 UTC
AV detection:
13 of 29 (44.83%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger spyware stealer trojan
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
AgentTesla Payload
AgentTesla
Unpacked files
SH256 hash:
0c016e6c94235f2978a987650b5bd5ac6bb9385708bb2e344260fd5050471fbe
MD5 hash:
250f7ebb94159ecd9ca2453541eb9b01
SHA1 hash:
903f85f7356d6024fb7d9b6def0e537c4c2615f7
SH256 hash:
106deb3cf7bfd762ee1e66e3cdfbe80e466f4bf1cbc6373df37f1eea24396777
MD5 hash:
adc47da5a4b4e97e715406737f4b0177
SHA1 hash:
198b0a914c8d1edd0a1789dc5910c0ed64951440
SH256 hash:
50d1c6af779aa92a8b90590cacc6dfcbff92293c12869bf3fb022c1bfaf43cb8
MD5 hash:
825082cffb92ab27d7f1049ba4764068
SHA1 hash:
9e38692d1f90018deb6128ca6ff1605179c1e28f
SH256 hash:
3a7f7469b6baed39f60bad2beb6828ad1705cc49dfc9beaa89062953bd11ea42
MD5 hash:
4234e6f17a9502e4e2f20fe4c90a3ae2
SHA1 hash:
4d96377f7497a80b48ae20e8ff76871600a0a5d3
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Steam_stealer_bin_mem
Author:James_inthe_box
Description:Steam in files like avemaria

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments