MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7b698cd30c11ded718c02f5a4b95e6dbfc5c243d0076352bda861a087ba0f632. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 10


Intelligence 10 IOCs YARA 3 File information Comments

SHA256 hash: 7b698cd30c11ded718c02f5a4b95e6dbfc5c243d0076352bda861a087ba0f632
SHA3-384 hash: 02d91391c48b2a90542866ec63cfde88979354469ca31bad93edfb32e474c4629359274badb53cce06b27f0721c430a1
SHA1 hash: d96eaf9dd29688662fcddee7781a7afa75076183
MD5 hash: 45c213df78f2a17c827c279c54136a6f
humanhash: happy-foxtrot-speaker-fruit
File name:45c213df78f2a17c827c279c54136a6f.exe
Download: download sample
Signature AgentTesla
File size:1'064'448 bytes
First seen:2022-03-22 18:50:32 UTC
Last seen:2022-03-22 20:42:25 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'453 x Formbook, 12'202 x SnakeKeylogger)
ssdeep 24576:uXjokCx277aQg46/KwesF241Wv0jfaWDX+rWox9qmYhq4oPqMS0a:u8k/Zg4chesc41Wv0DajCMqJ0
Threatray 16'371 similar samples on MalwareBazaar
TLSH T10335224A32A272CEC86BCB7759E41C60E9317627831BD20B6417119C5D8E7DBCA287F7
File icon (PE):PE icon
dhash icon f0cc8e9cf48cdce0 (11 x RemcosRAT, 4 x NanoCore, 3 x Formbook)
Reporter abuse_ch
Tags:AgentTesla exe


Avatar
abuse_ch
AgentTesla FTP exfil server:
ftp.officeonguard.com:21

Intelligence


File Origin
# of uploads :
2
# of downloads :
174
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
obfuscated packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Behaviour
Behavior Graph:
n/a
Threat name:
Win32.Trojan.Woreflint
Status:
Malicious
First seen:
2022-03-22 02:33:47 UTC
File Type:
PE (.Net Exe)
Extracted files:
14
AV detection:
17 of 41 (41.46%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger spyware stealer trojan
Behaviour
Modifies data under HKEY_USERS
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Drops file in Windows directory
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla
Unpacked files
SH256 hash:
4b8a317cd05c7f84134a09173f80490048b9196c3f07adc2d81723c8d20aa65b
MD5 hash:
6a8e7941dbc3ca7f4a31a3a31b134bb1
SHA1 hash:
3e05516e850f65676c8ed6ba3982a1bc9f8a7896
SH256 hash:
da98bdce896e579e52088cfa9bd797ffb0a085491f600d40d81bda395b87fceb
MD5 hash:
7a31dcdc5b0bb09f48017646ec7797c5
SHA1 hash:
ac33af58087605aceda34526e3292df86ecd2391
SH256 hash:
a65b0f651f4cf75dc775629b69924853abf281d9bc06555697eb1d9e580f3c59
MD5 hash:
ae364676c05f3f982ee39b33d85d2537
SHA1 hash:
d2fcd081c253621a2282c3f5f74f1417dfc23181
SH256 hash:
3aadb04948f00991ae14c8e550c3ba4d77b6eb29ee3527cb17e3faf2bd5c7f97
MD5 hash:
7c76ea0cc2b2dbdcd9082152b5b774a2
SHA1 hash:
fe658a50dc654ab11088425549aada9962c20260
SH256 hash:
7b698cd30c11ded718c02f5a4b95e6dbfc5c243d0076352bda861a087ba0f632
MD5 hash:
45c213df78f2a17c827c279c54136a6f
SHA1 hash:
d96eaf9dd29688662fcddee7781a7afa75076183
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:MALWARE_Win_AgentTeslaV3
Author:ditekSHen
Description:AgentTeslaV3 infostealer payload
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AgentTesla

Executable exe 7b698cd30c11ded718c02f5a4b95e6dbfc5c243d0076352bda861a087ba0f632

(this sample)

  
Delivery method
Distributed via web download

Comments