MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7aca2c9fc681d73f89b0f2127bbdd5001f7675ec9788e3d5fd5ec7a0405dd49b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 5


Intelligence 5 IOCs YARA 3 File information Comments

SHA256 hash: 7aca2c9fc681d73f89b0f2127bbdd5001f7675ec9788e3d5fd5ec7a0405dd49b
SHA3-384 hash: 3318babaeb71337f28fc81fe4f097d57c0cb2ad6eefec0c14d46ee6b6854e95ec6eac4a6ca3ec95a10817743c14458b3
SHA1 hash: f7cc5649810a653b8c8c342cfb640c749aa1f29a
MD5 hash: 739c7bcaef621a3e6389aa4540cb152c
humanhash: paris-skylark-tango-music
File name:OA PP040963RG02.exe
Download: download sample
Signature AgentTesla
File size:726'528 bytes
First seen:2020-11-17 14:50:44 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:yk2aCA5QVy6mxXX9NK3/OwbERa8Zx+INcvWMfaOuV82HTNo2O6976u:ykvCQPH23/rb6m+mWDs2z22O6hf
Threatray 1'331 similar samples on MalwareBazaar
TLSH D7F402693378B6FEC47BD43256109D34EAA0BE320227C7276427F21D4A5C997DF318A6
Reporter James_inthe_box
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
62
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Result
Gathering data
Threat name:
ByteCode-MSIL.Packed.Generic
Status:
Suspicious
First seen:
2020-11-17 14:49:46 UTC
File Type:
PE (.Net Exe)
Extracted files:
16
AV detection:
38 of 48 (79.17%)
Threat level:
  1/5
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Unpacked files
SH256 hash:
7aca2c9fc681d73f89b0f2127bbdd5001f7675ec9788e3d5fd5ec7a0405dd49b
MD5 hash:
739c7bcaef621a3e6389aa4540cb152c
SHA1 hash:
f7cc5649810a653b8c8c342cfb640c749aa1f29a
SH256 hash:
c8671a87d685f2354d96f3cfcad530dfa5f3ec535a0f5ec14940d81fb857813b
MD5 hash:
b5358f677850210361f573c7d249c258
SHA1 hash:
215e06e319515d779efa88f7c05b343d6ec3f6a5
SH256 hash:
c6fcf5d515d56cf746b4c4aa4695f11e9ad7f6063a96cda810bf39dc47c5a7a0
MD5 hash:
47509d9db24c975e55c287afdc459fad
SHA1 hash:
4f1f893555c985d7cbba731cf1fdbf49c6ecf793
SH256 hash:
4d083f387dc2087f2fed9b5153cd67d14b8139a066d0ec08c25c347f30b7194f
MD5 hash:
8beb94d151b8b8476aaeae03d3a9febc
SHA1 hash:
9e09a0d7a87087c252b7c009073559268ff6a7ca
SH256 hash:
77b72c0f72884e76f6e903edc0a2ad717541467288881040287837716948bd6d
MD5 hash:
a6cf992b2af8e9ba1e2a8a34f9f51015
SHA1 hash:
e7c837a52da4a31507c3206756b091aa0ac2d9d6
SH256 hash:
c78bef870ba11dc36c1568ecd74ddb2750ccef637fc12a57c7ed77dbc0cdd22e
MD5 hash:
d24177e656bd0a05fa1cea609ce6a53a
SHA1 hash:
ee17b84c2173110ce79a9094ce29b70293efd7cc
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_AgentTesla_20200929
Author:abuse.ch
Description:Detects AgentTesla PE
Rule name:MALWARE_Win_AgentTeslaV3
Author:ditekshen
Description:AgentTeslaV3 infostealer payload
Rule name:win_agent_tesla_v1
Author:Johannes Bader @viql
Description:detects Agent Tesla

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments