MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ec7d100b0dadc5c38ecb39309a02e826bd167ad25a28f4cf8b0d8c52aeca7018. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 12


Intelligence 12 IOCs YARA 2 File information Comments

SHA256 hash: ec7d100b0dadc5c38ecb39309a02e826bd167ad25a28f4cf8b0d8c52aeca7018
SHA3-384 hash: ed48b49ad055c60a19cae2e9d062ebd042c2d64d20bc36c6eb0ad523d5b8bd721eb1a0809a9d2e7dc7c9919cea411475
SHA1 hash: ea9af2be0a1da0d6e68be3134d48e3f64d5d32b4
MD5 hash: 339d18f83c1fa01c99798e00fb5b884a
humanhash: connecticut-bravo-florida-glucose
File name:DHL_47433003.exe
Download: download sample
Signature AgentTesla
File size:713'728 bytes
First seen:2023-07-28 06:37:13 UTC
Last seen:2023-07-28 07:45:15 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'657 x AgentTesla, 19'468 x Formbook, 12'206 x SnakeKeylogger)
ssdeep 12288:4bO51bO5IrSz1YqNrZpNrD4eCCmx2RG5uX8i7jxZlFBU3p:GOrOyU1bbH4l75g
Threatray 404 similar samples on MalwareBazaar
TLSH T164E4222158910E36C34783B21C903B4D63BEEEB926A0DB19F5A86DC86E177754316E3F
TrID 69.7% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.0% (.EXE) Win64 Executable (generic) (10523/12/4)
6.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.2% (.EXE) Win32 Executable (generic) (4505/5/1)
1.9% (.EXE) Win16/32 Executable Delphi generic (2072/23)
File icon (PE):PE icon
dhash icon d08cb6b6b6b68cd0 (6 x AgentTesla, 2 x SnakeKeylogger, 1 x Formbook)
Reporter abuse_ch
Tags:AgentTesla DHL exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
264
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
DHL_47433003.exe
Verdict:
Malicious activity
Analysis date:
2023-07-28 06:40:44 UTC
Tags:
evasion snake keylogger trojan

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Сreating synchronization primitives
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
DNS request
Sending an HTTP GET request
Moving of the original file
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
masquerade packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla, Snake Keylogger
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
May check the online IP address of the machine
Moves itself to temp directory
Multi AV Scanner detection for submitted file
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected AgentTesla
Yara detected Beds Obfuscator
Yara detected Generic Downloader
Yara detected Snake Keylogger
Yara detected Telegram RAT
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2023-07-27 18:13:34 UTC
File Type:
PE (.Net Exe)
Extracted files:
13
AV detection:
23 of 38 (60.53%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
collection spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: RenamesItself
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Looks up external IP address via web service
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Unpacked files
SH256 hash:
53f2ad060cf771aa4f197df5789cee95959480c244a0b392bb450c8ce7311d77
MD5 hash:
37e82d3e2864e27b34f5fbacaea759c3
SHA1 hash:
a87024a466e052bff09a170bb8c6f374f6c84c32
SH256 hash:
ea23116e74edc4fe74f5e5b4b6b9ed2583e238a7e64ac7586a8cb9ee5e014752
MD5 hash:
cffe3f503100e171e2b01419865ffe35
SHA1 hash:
6609eaa01148e4b2570149fe7b8213dfb87192ee
SH256 hash:
f0f56be66ffc88e231fe81afaee02ada1df839ef9363af7a8a619f9853a1647b
MD5 hash:
b0891795f890887ccad4ba4d6e3e53b1
SHA1 hash:
3bffdff95cc0c98eb75a0a5c78db3b8299e4f2ba
SH256 hash:
0b21c2aa6d9b8f807ff7171103c0d3311a852223f66c22c0223d2044dfcd8e60
MD5 hash:
d80ad864ea9b71a6f27a19209a17b26a
SHA1 hash:
33b7929963dba2dd3800a6e5ab8c530cb9cbd3ba
SH256 hash:
ec7d100b0dadc5c38ecb39309a02e826bd167ad25a28f4cf8b0d8c52aeca7018
MD5 hash:
339d18f83c1fa01c99798e00fb5b884a
SHA1 hash:
ea9af2be0a1da0d6e68be3134d48e3f64d5d32b4
Malware family:
AgentTesla.v3
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe ec7d100b0dadc5c38ecb39309a02e826bd167ad25a28f4cf8b0d8c52aeca7018

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments