MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 d7a21a48d32ffe6331071b0c792603e0452cf6a1834afbd1167710d1416b6389. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 18


Intelligence 18 IOCs YARA 2 File information Comments

SHA256 hash: d7a21a48d32ffe6331071b0c792603e0452cf6a1834afbd1167710d1416b6389
SHA3-384 hash: 5af3a891da24fc10194809c41637631ffd20d39b642786043a6b9496a879b17061653d0163e68e7bb9ebc126a1f71cc8
SHA1 hash: f2403699ebd25953f7223de9ac690afa8e42ffe2
MD5 hash: 089db730f7e6cdf63e3a46f535bcbbe7
humanhash: fish-nitrogen-texas-hydrogen
File name:SOA FREIGHT SLIP-223478950.exe
Download: download sample
Signature AgentTesla
File size:599'040 bytes
First seen:2023-06-28 07:12:40 UTC
Last seen:2023-07-04 13:54:22 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'648 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 12288:iluueew2rr6A3VQIqU6V7GcTZaewH088eaxHdfZdq7OTqIMbrEinmgOu8ld/TMrf:ileMp3CrUI7fiH085wdfLqqPM
Threatray 4'213 similar samples on MalwareBazaar
TLSH T1A6D4BEAC76607AEFC817CD76DEA42C64AA11647B430BD247A01311ADEA1DADBCF141F3
TrID 67.7% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
9.7% (.EXE) Win64 Executable (generic) (10523/12/4)
6.0% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
4.1% (.EXE) Win32 Executable (generic) (4505/5/1)
Reporter cocaman
Tags:AgentTesla exe INVOICE

Intelligence


File Origin
# of uploads :
2
# of downloads :
293
Origin country :
CH CH
Vendor Threat Intelligence
Malware family:
agenttesla
ID:
1
File name:
SOA FREIGHT SLIP-223478950.exe
Verdict:
Malicious activity
Analysis date:
2023-06-28 07:14:53 UTC
Tags:
agenttesla

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Launching a process
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
formbook packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sample uses string decryption to hide its real strings
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected AgentTesla
Behaviour
Behavior Graph:
Threat name:
Win32.Spyware.Negasteal
Status:
Malicious
First seen:
2023-06-27 11:39:40 UTC
File Type:
PE (.Net Exe)
Extracted files:
8
AV detection:
19 of 24 (79.17%)
Threat level:
  2/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
AgentTesla
Unpacked files
SH256 hash:
7aa7a4cbe43a12a2942b9a5407f139c9408f7e9169dc8d83893a5ae87d0163aa
MD5 hash:
daf3e2e91bd6053f19871851d2b31adb
SHA1 hash:
86a9b40ee0a9aa6eb958f9fb828e4e6e0bcd86ca
SH256 hash:
eb0de478ca82e6728f2ff4b926f2bd6a68c6010779169cf1edc389816cfcd0c7
MD5 hash:
9192764a55f3f1197131c1ca0644acd5
SHA1 hash:
78c3f1911c0459cd8460d58318c335ef06f2ea78
Detections:
AgentTeslaXorStringsNet AgentTeslaXorStringsNet AgentTeslaXorStringsNet AgentTeslaXorStringsNet AgentTeslaXorStringsNet AgentTeslaXorStringsNet AgentTeslaXorStringsNet AgentTeslaXorStringsNet
SH256 hash:
2533d367f9ac30872666f71c6c786ddf9c1a60e24e07dfbc015d1640c5882743
MD5 hash:
8f43f2be0d3afe4c94a76594f04a9735
SHA1 hash:
6ab89fc9c930c99412593c7237baccc90f8c4c5b
SH256 hash:
39afab485c84a9d77ebb238e18cff64dd1a7df37827acd524df34080a20866a7
MD5 hash:
6b510132cee897f85719204f2cdac82b
SHA1 hash:
0dcbc8967930fd335d8bab39142182315a1ad320
SH256 hash:
7aa7a4cbe43a12a2942b9a5407f139c9408f7e9169dc8d83893a5ae87d0163aa
MD5 hash:
daf3e2e91bd6053f19871851d2b31adb
SHA1 hash:
86a9b40ee0a9aa6eb958f9fb828e4e6e0bcd86ca
SH256 hash:
7aa7a4cbe43a12a2942b9a5407f139c9408f7e9169dc8d83893a5ae87d0163aa
MD5 hash:
daf3e2e91bd6053f19871851d2b31adb
SHA1 hash:
86a9b40ee0a9aa6eb958f9fb828e4e6e0bcd86ca
SH256 hash:
eb0de478ca82e6728f2ff4b926f2bd6a68c6010779169cf1edc389816cfcd0c7
MD5 hash:
9192764a55f3f1197131c1ca0644acd5
SHA1 hash:
78c3f1911c0459cd8460d58318c335ef06f2ea78
Detections:
AgentTeslaXorStringsNet AgentTeslaXorStringsNet AgentTeslaXorStringsNet AgentTeslaXorStringsNet AgentTeslaXorStringsNet AgentTeslaXorStringsNet AgentTeslaXorStringsNet AgentTeslaXorStringsNet
SH256 hash:
eb0de478ca82e6728f2ff4b926f2bd6a68c6010779169cf1edc389816cfcd0c7
MD5 hash:
9192764a55f3f1197131c1ca0644acd5
SHA1 hash:
78c3f1911c0459cd8460d58318c335ef06f2ea78
Detections:
AgentTeslaXorStringsNet AgentTeslaXorStringsNet AgentTeslaXorStringsNet AgentTeslaXorStringsNet AgentTeslaXorStringsNet AgentTeslaXorStringsNet AgentTeslaXorStringsNet AgentTeslaXorStringsNet
SH256 hash:
2533d367f9ac30872666f71c6c786ddf9c1a60e24e07dfbc015d1640c5882743
MD5 hash:
8f43f2be0d3afe4c94a76594f04a9735
SHA1 hash:
6ab89fc9c930c99412593c7237baccc90f8c4c5b
SH256 hash:
2533d367f9ac30872666f71c6c786ddf9c1a60e24e07dfbc015d1640c5882743
MD5 hash:
8f43f2be0d3afe4c94a76594f04a9735
SHA1 hash:
6ab89fc9c930c99412593c7237baccc90f8c4c5b
SH256 hash:
39afab485c84a9d77ebb238e18cff64dd1a7df37827acd524df34080a20866a7
MD5 hash:
6b510132cee897f85719204f2cdac82b
SHA1 hash:
0dcbc8967930fd335d8bab39142182315a1ad320
SH256 hash:
39afab485c84a9d77ebb238e18cff64dd1a7df37827acd524df34080a20866a7
MD5 hash:
6b510132cee897f85719204f2cdac82b
SHA1 hash:
0dcbc8967930fd335d8bab39142182315a1ad320
SH256 hash:
7aa7a4cbe43a12a2942b9a5407f139c9408f7e9169dc8d83893a5ae87d0163aa
MD5 hash:
daf3e2e91bd6053f19871851d2b31adb
SHA1 hash:
86a9b40ee0a9aa6eb958f9fb828e4e6e0bcd86ca
SH256 hash:
eb0de478ca82e6728f2ff4b926f2bd6a68c6010779169cf1edc389816cfcd0c7
MD5 hash:
9192764a55f3f1197131c1ca0644acd5
SHA1 hash:
78c3f1911c0459cd8460d58318c335ef06f2ea78
Detections:
AgentTeslaXorStringsNet AgentTeslaXorStringsNet AgentTeslaXorStringsNet AgentTeslaXorStringsNet AgentTeslaXorStringsNet AgentTeslaXorStringsNet AgentTeslaXorStringsNet AgentTeslaXorStringsNet
SH256 hash:
2533d367f9ac30872666f71c6c786ddf9c1a60e24e07dfbc015d1640c5882743
MD5 hash:
8f43f2be0d3afe4c94a76594f04a9735
SHA1 hash:
6ab89fc9c930c99412593c7237baccc90f8c4c5b
SH256 hash:
39afab485c84a9d77ebb238e18cff64dd1a7df37827acd524df34080a20866a7
MD5 hash:
6b510132cee897f85719204f2cdac82b
SHA1 hash:
0dcbc8967930fd335d8bab39142182315a1ad320
SH256 hash:
d7a21a48d32ffe6331071b0c792603e0452cf6a1834afbd1167710d1416b6389
MD5 hash:
089db730f7e6cdf63e3a46f535bcbbe7
SHA1 hash:
f2403699ebd25953f7223de9ac690afa8e42ffe2
Malware family:
AgentTesla
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe d7a21a48d32ffe6331071b0c792603e0452cf6a1834afbd1167710d1416b6389

(this sample)

Comments