MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b81a678d5dc18cd801b443f22e7e309a6657ace3a8bf88cfe0b93ca3f4656585. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 7


Intelligence 7 IOCs YARA 2 File information Comments

SHA256 hash: b81a678d5dc18cd801b443f22e7e309a6657ace3a8bf88cfe0b93ca3f4656585
SHA3-384 hash: 1133a45e3037d09ec88f8b81252925cc8707ca148e3a0322b98e94034f37fd8816e425a0c80f163ae1010488bb725d17
SHA1 hash: 80b87e5eed9df03afcdc48b81cfd33e29f9797dc
MD5 hash: a3373c2896f2dbe9410bf161dd7cec6e
humanhash: magnesium-zebra-cup-quiet
File name:mezx.exe
Download: download sample
Signature AgentTesla
File size:1'031'680 bytes
First seen:2022-03-23 14:06:10 UTC
Last seen:2022-03-23 15:15:55 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'461 x Formbook, 12'202 x SnakeKeylogger)
ssdeep 24576:xq1zjPTDHQr31jOaiUKkcX5PeaFcdKspaMw3/GG:oZPnHs5OLacTFccsk/GG
TLSH T17D2523A82BE48B05CA690FBC9475C7A407BAADCFB861D37ECE0556C93C077825F11978
File icon (PE):PE icon
dhash icon b3b3333969693b3b (69 x Formbook, 63 x AgentTesla, 26 x Loki)
Reporter James_inthe_box
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
223
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Shipping Documents.doc
Verdict:
Malicious activity
Analysis date:
2022-03-23 12:55:22 UTC
Tags:
exploit CVE-2017-11882 loader

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
DNS request
Unauthorized injection to a recently created process
Creating a file
Using the Windows Management Instrumentation requests
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Behaviour
Behavior Graph:
n/a
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-03-23 14:04:49 UTC
File Type:
PE (.Net Exe)
Extracted files:
8
AV detection:
19 of 26 (73.08%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla
Unpacked files
SH256 hash:
5a145cfc4acd449f50d3bc79b9966d10b030d9f9f84fe8b243e845ea301613b4
MD5 hash:
74f936266d484dff6f4f432763f316df
SHA1 hash:
ec2229bc6bd47bf7cac2bb2acba6336c3b06f8c0
SH256 hash:
71911c4d26d0fe633611ddacad8bba8027b1b79dda298c7282d91bc9d35b8c44
MD5 hash:
23f204b256d96586e5898292f47ace5b
SHA1 hash:
eb818dd0156f2c0ea0e9c3929b036d9af58f01f3
SH256 hash:
dc5c057b0ee1eb079cf189762aac69f0d86338ea18795dc4fbf7ed9b5a45c2eb
MD5 hash:
4103ed94f4747b30e166cf3c25416f47
SHA1 hash:
d553a67056e94f60d621ca42dcecd6d93f9ef1ad
SH256 hash:
8fa6c65c40a7a8dfd2eec33bf84500222eb2f27231d307a6d1513a5c9e73cdad
MD5 hash:
4368422f077f99c684c7167383b00c43
SHA1 hash:
d17acbd7a37cce3b4851a991ce279dc49297a70b
SH256 hash:
b81a678d5dc18cd801b443f22e7e309a6657ace3a8bf88cfe0b93ca3f4656585
MD5 hash:
a3373c2896f2dbe9410bf161dd7cec6e
SHA1 hash:
80b87e5eed9df03afcdc48b81cfd33e29f9797dc
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments