MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7f9a5a2ec91e2ef5883eeb7cba3e9f0eadf53ea1b794d7ce22a7a494c877b24a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 12


Intelligence 12 IOCs YARA 3 File information Comments

SHA256 hash: 7f9a5a2ec91e2ef5883eeb7cba3e9f0eadf53ea1b794d7ce22a7a494c877b24a
SHA3-384 hash: 0a45e5843144b6aeb6b629d6985b4aa89d7ab512bfc2bbf8877b5964a7729f32c0a92d25130972953c389e0d88d0e03b
SHA1 hash: b253bc33cf4d0d1d013f4d40ee3b509780930034
MD5 hash: d07269fc8a3a9e6b2e54fdb12c4d1ae3
humanhash: nitrogen-don-yellow-west
File name:Bank details.exe
Download: download sample
Signature AgentTesla
File size:489'984 bytes
First seen:2022-04-26 05:29:26 UTC
Last seen:2022-04-26 06:41:51 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'666 x AgentTesla, 19'479 x Formbook, 12'209 x SnakeKeylogger)
ssdeep 12288:JXOnFW+G7YSXdhW0fq9BukTJkb0NG7tpNUPa97BKAcr8+Ma:InFWtYcLWsY8U+gG
Threatray 16'903 similar samples on MalwareBazaar
TLSH T163A47BD87641B2DFCD53D9339BED5EA4A2202577432BF703521323E85A0E89F9E251E2
TrID 64.2% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.5% (.SCR) Windows screen saver (13101/52/3)
9.2% (.EXE) Win64 Executable (generic) (10523/12/4)
5.7% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.9% (.EXE) Win32 Executable (generic) (4505/5/1)
Reporter GovCERT_CH
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
247
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Сreating synchronization primitives
Launching a process
Creating a file
Using the Windows Management Instrumentation requests
Unauthorized injection to a system process
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
control.exe obfuscated packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.adwa.spyw.evad
Score:
100 / 100
Signature
.NET source code contains very large array initializations
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Modifies the hosts file
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Yara detected AgentTesla
Yara detected AntiVM3
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-04-26 04:26:40 UTC
File Type:
PE (.Net Exe)
Extracted files:
5
AV detection:
21 of 26 (80.77%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Drops file in Drivers directory
AgentTesla
Unpacked files
SH256 hash:
b9ac500f7e86ba5c7cc208b0ce88e0a0124cf361cb042b3c9b5747d233abaf36
MD5 hash:
21b51d83c2905d482c4792cfbfe6ea33
SHA1 hash:
b127cadfb78fd3f31be1d952d5a6fc8c33bcb56d
SH256 hash:
ee5a10d5834c4cac466b801eaf73f1fdf13c3caaca6f6ad030c698f78733a7e2
MD5 hash:
43ef878f6727cf9422e67f52a6b85def
SHA1 hash:
831c7edd710efaa22d993592852e058952f5ed53
SH256 hash:
79823e47436e129def4fba8ee225347a05b7bb27477fb1cc8be6dc9e9ce75696
MD5 hash:
39f524c1ab0eb76dfd79b2852e5e8c39
SHA1 hash:
428018e1701006744e34480b0029982a76d8a57d
SH256 hash:
7f9a5a2ec91e2ef5883eeb7cba3e9f0eadf53ea1b794d7ce22a7a494c877b24a
MD5 hash:
d07269fc8a3a9e6b2e54fdb12c4d1ae3
SHA1 hash:
b253bc33cf4d0d1d013f4d40ee3b509780930034
Malware family:
AgentTesla
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pdb2
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe 7f9a5a2ec91e2ef5883eeb7cba3e9f0eadf53ea1b794d7ce22a7a494c877b24a

(this sample)

  
Dropped by
agenttesla
  
Delivery method
Distributed via e-mail attachment

Comments