MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7dd08bfec3e9bdb2484ed9aa42e1cb4221ca190cd9f084d603fcce1ae65b7e5e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 11


Intelligence 11 IOCs YARA 3 File information Comments

SHA256 hash: 7dd08bfec3e9bdb2484ed9aa42e1cb4221ca190cd9f084d603fcce1ae65b7e5e
SHA3-384 hash: 36d2ca459d469ea3809611e069eb6b72b98af4712073515c214c06a935b02d2a248aac7cdc8cc1369a4984e50e8b72c9
SHA1 hash: dba125c4d2156f4850bfce89da5e2eaee9fc5b53
MD5 hash: 529454524fa498813d797d4ab782e3ea
humanhash: yellow-hotel-maryland-queen
File name:529454524fa498813d797d4ab782e3ea.exe
Download: download sample
Signature AgentTesla
File size:577'024 bytes
First seen:2021-09-22 12:07:52 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'647 x AgentTesla, 19'451 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 12288:qkRg5jcVagQmtiK5oBdc5oF4K0W7rwofvMKRqXei3E7x77uIaqhCdZRpn+:++FoB1F4Kdrlfkrei3ENuIaqCdZL+
Threatray 10'142 similar samples on MalwareBazaar
TLSH T1E1C42334D37D6B76D5AAC7BFA01580498BB4B58A3B03CE8AAF91B1CA3D5BBC01415D31
Reporter abuse_ch
Tags:AgentTesla exe


Avatar
abuse_ch
AgentTesla SMTP exfil server:
mail.airseaalliance.com:587

Intelligence


File Origin
# of uploads :
1
# of downloads :
159
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
529454524fa498813d797d4ab782e3ea.exe
Verdict:
Suspicious activity
Analysis date:
2021-09-22 12:10:50 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Found malware configuration
Injects a PE file into a foreign processes
Installs a global keyboard hook
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file access)
Yara detected AgentTesla
Yara detected AntiVM3
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-09-22 07:49:13 UTC
AV detection:
19 of 28 (67.86%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla Payload
AgentTesla
Unpacked files
SH256 hash:
99793bd364511a5a16b11c098ad6efd96a5c539033e081870b8e00a3ece9b580
MD5 hash:
af8bf6980e4988a9685c729a232415e3
SHA1 hash:
be683afdc0e94f163b32fe588d4ba260ce81a132
SH256 hash:
cac8b347040a359c02ae5e658d3d76230c7dd7eb33505605ed0b9bc49ff268c7
MD5 hash:
71a894ff252c767b80d65ab1e54fda2b
SHA1 hash:
bcc4ff628585ca28b8b0f2c30e63049b910d4d49
SH256 hash:
adaad24dc083b821f08e99353a3e83b15f9fd22040f09389b8f5e0a6a2acdd11
MD5 hash:
c11836654aeab48928aa5de248e7a550
SHA1 hash:
a88f6f7bb6736f4ad635a4f1123cac7836da6252
SH256 hash:
6af6c962a15e6a3f9ef20ec5e8266946f10881a0dd2f8df9c094c7c20eac6c86
MD5 hash:
e65c3e7e870a39f31fd81230af531235
SHA1 hash:
3fd9f490629ec958bf680313734ac744ee8d5847
SH256 hash:
7dd08bfec3e9bdb2484ed9aa42e1cb4221ca190cd9f084d603fcce1ae65b7e5e
MD5 hash:
529454524fa498813d797d4ab782e3ea
SHA1 hash:
dba125c4d2156f4850bfce89da5e2eaee9fc5b53
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AgentTesla

Executable exe 7dd08bfec3e9bdb2484ed9aa42e1cb4221ca190cd9f084d603fcce1ae65b7e5e

(this sample)

  
Delivery method
Distributed via web download

Comments