MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7bc471bfac3991e760471805113d37184733069eea188817e97a08d27627d8c5. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 13


Intelligence 13 IOCs YARA 3 File information Comments

SHA256 hash: 7bc471bfac3991e760471805113d37184733069eea188817e97a08d27627d8c5
SHA3-384 hash: f254454e63511e4dfc11707d187eb6ec11062988e1e60143b5e33b473e05b2dd09429649a9b7b4da45b1eeaa5b5a7b97
SHA1 hash: 0ad8fb8bbd7530c4545a204cfd03dad7e16466d9
MD5 hash: 8eae2cefa42457781c7d2fdc6a2517db
humanhash: montana-echo-maine-angel
File name:P0.exe
Download: download sample
Signature AgentTesla
File size:872'448 bytes
First seen:2023-08-09 16:48:32 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'454 x Formbook, 12'202 x SnakeKeylogger)
ssdeep 12288:EElpPpEOSLYTADemWENe0m32G72GrQF7Q4CFcty4In1NQPCB+:EIpPpEO6YTAR22GSgQhQ4CYfILSCB+
Threatray 65 similar samples on MalwareBazaar
TLSH T12305483C15296E4CF3A582FCB6708CFF17A5696F80BBF9F3984CA4D706A97D04502662
TrID 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.2% (.SCR) Windows screen saver (13097/50/3)
9.0% (.EXE) Win64 Executable (generic) (10523/12/4)
5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.8% (.EXE) Win32 Executable (generic) (4505/5/1)
Reporter abuse_ch
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
276
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
P0.exe
Verdict:
Malicious activity
Analysis date:
2023-08-09 16:57:46 UTC
Tags:
evasion snake keylogger trojan

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Launching a process
Creating a window
Gathering data
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Generic Malware
Verdict:
Malicious
Result
Threat name:
AgentTesla, Snake Keylogger
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
May check the online IP address of the machine
Multi AV Scanner detection for submitted file
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Yara detected AgentTesla
Yara detected Beds Obfuscator
Yara detected Generic Downloader
Yara detected Snake Keylogger
Yara detected Telegram RAT
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2023-08-09 02:27:04 UTC
File Type:
PE (.Net Exe)
Extracted files:
12
AV detection:
18 of 38 (47.37%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  6/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Looks up external IP address via web service
Unpacked files
SH256 hash:
b1df96bc85541a7b126c067c741fc00c7017b0d421bddb5b9db25abd0e824740
MD5 hash:
4b1f77602db22d7bd35348338bf6f8d9
SHA1 hash:
e0e4519318747d8227e608188fd55b676c97cc78
SH256 hash:
4bc0541974fe00584a554a0ea43ec7b17ec1896158afba11af489aae14702a74
MD5 hash:
15123ce9106d171fc538d3ae045922ee
SHA1 hash:
7642e8cbef5108b91e178c6b30ef6ae45d8d4924
SH256 hash:
b679dcfa2e926bd3069c946d6b62a46add117133dd925220a8da541bb7a07f85
MD5 hash:
f1324b086f1cc3ea03f0cd1758a15d4a
SHA1 hash:
1d86390539378e7d108a57dcd6635b5802e34529
SH256 hash:
51f403043eecb14b097dd66962f002beaf3f2719e391c6e136be293259d71b36
MD5 hash:
29a6530135858e3a4056fb32191dab9b
SHA1 hash:
1af7d344d6c371a7ce0f40cf3b335479746209f6
SH256 hash:
7bc471bfac3991e760471805113d37184733069eea188817e97a08d27627d8c5
MD5 hash:
8eae2cefa42457781c7d2fdc6a2517db
SHA1 hash:
0ad8fb8bbd7530c4545a204cfd03dad7e16466d9
Malware family:
AgentTesla.v3
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe 7bc471bfac3991e760471805113d37184733069eea188817e97a08d27627d8c5

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments