MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7f7327629c895b5d1fb222fb7beffa1aa0f909f0f2d8e6afbb001b984fad099a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 12


Intelligence 12 IOCs YARA 3 File information Comments

SHA256 hash: 7f7327629c895b5d1fb222fb7beffa1aa0f909f0f2d8e6afbb001b984fad099a
SHA3-384 hash: c0f8d5e8dae71a430355ec572ea5da30fe077196e3b39ecf2dbfd58812cf991533f3431473dbbfd93a028b0bf8fdc800
SHA1 hash: c88f238110f528b75f1a40f0776e8286a892ec8f
MD5 hash: 9432a6eb216b36df257014bbf0620c8e
humanhash: harry-ack-seventeen-floor
File name:COMMERCIAL INVOICE BILL OF LADING ETC DOC.jpg.exe
Download: download sample
Signature AgentTesla
File size:415'232 bytes
First seen:2021-11-09 14:43:36 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'742 x AgentTesla, 19'606 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 12288:GowNePwHMuvCU21rb3WOhMozCHkrDaOB0cdwMM:BwcP2MogriOhM/EPaOpdP
Threatray 12'554 similar samples on MalwareBazaar
TLSH T10C9423A9A325837FCA6D1BBF4443765045746387A017EFFD4B8984762FAB36381827C2
Reporter James_inthe_box
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
97
Origin country :
n/a
Vendor Threat Intelligence
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
obfuscated packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Generic Malware
Verdict:
Malicious
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large array initializations
Executable has a suspicious name (potential lure to open the executable)
Found malware configuration
Initial sample is a PE file and has a suspicious name
Installs a global keyboard hook
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses an obfuscated file name to hide its real file extension (double extension)
Yara detected AgentTesla
Yara detected AntiVM3
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-11-09 14:43:04 UTC
AV detection:
17 of 28 (60.71%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla Payload
AgentTesla
Unpacked files
SH256 hash:
91655863c7906a8d20c7c782144f553c027843a72f2fdab2b1ccc80808083af0
MD5 hash:
b5044dd0e9c91b1a9185d491da7d07f2
SHA1 hash:
a9ff8129771d85f77b6a145f750c70e53f51125e
SH256 hash:
456ed392e8724a9a6a8ad77f7af5d6d8c2fa96b1873f820137548fc5f734918e
MD5 hash:
bf6a4d51f27993b793ce3fa05452d6cb
SHA1 hash:
261d2fe3b2d812f88e132e801564b3663e3e661a
SH256 hash:
de9875c682a5a4efaab8ca06beb2cee605cadc8f19017e4aa7b852317603fe4f
MD5 hash:
4e1ecde1862ef0630dd837ea328d4a94
SHA1 hash:
09d9dad658294151e40c2cd9eb71b9eb0870e76e
SH256 hash:
7f7327629c895b5d1fb222fb7beffa1aa0f909f0f2d8e6afbb001b984fad099a
MD5 hash:
9432a6eb216b36df257014bbf0620c8e
SHA1 hash:
c88f238110f528b75f1a40f0776e8286a892ec8f
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments