MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c310fa4a37776fd5a0a9b015d77606cdae9c2492620fee44fd45df088037f2cc. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: c310fa4a37776fd5a0a9b015d77606cdae9c2492620fee44fd45df088037f2cc
SHA3-384 hash: 7643349fd0b9f3068a65ceff37a520701641d13328302b0981a03f6e30b648394b854e8ea9f65c7fa450d06afe1ac3a5
SHA1 hash: 07a99a2cb9738429d55a4d46c7ff0a460308f980
MD5 hash: 943fde4ec9a2c64e2802f5d7940ed0cf
humanhash: network-single-fifteen-undress
File name:js_plus_100_bytes.msi
Download: download sample
Signature AgentTesla
File size:103'524 bytes
First seen:2022-05-09 03:42:32 UTC
Last seen:2022-05-09 04:38:43 UTC
File type:Microsoft Software Installer (MSI) msi
MIME type:application/x-msi
ssdeep 1536:Vlnjg5f3DXJLA4hogTCt4TlfIoGNl7BTYjP+0Yk/NJWIaVIZwDY9r+Agn2s:DoJLA4XXlfQgPGk/NJ1ZwDm+Agn2s
Threatray 1'721 similar samples on MalwareBazaar
TLSH T14FA396163F0A6133CB4D53396907D2D0A6F58D178AE1C2033162B1DC9D725DFAAAFAD2
TrID 89.6% (.MSI) Microsoft Windows Installer (454500/1/170)
8.7% (.MSP) Windows Installer Patch (44509/10/5)
1.5% (.) Generic OLE2 / Multistream Compound (8000/1)
Reporter obfusor
Tags:AgentTesla msi Ransom

Intelligence


File Origin
# of uploads :
2
# of downloads :
274
Origin country :
n/a
Vendor Threat Intelligence
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed packed replace.exe
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
rans.evad
Score:
80 / 100
Signature
.NET source code contains very large array initializations
Deletes shadow drive data (may be related to ransomware)
Detected unpacking (overwrites its own PE header)
Drops executables to the windows directory (C:\Windows) and starts them
May disable shadow drive data (uses vssadmin)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 622421 Sample: js_plus_100_bytes.msi Startdate: 09/05/2022 Architecture: WINDOWS Score: 80 62 Multi AV Scanner detection for submitted file 2->62 64 .NET source code contains very large array initializations 2->64 66 Deletes shadow drive data (may be related to ransomware) 2->66 9 msiexec.exe 7 18 2->9         started        13 msiexec.exe 2 2->13         started        process3 file4 54 C:\Windows\Installer\MSIF7BB.tmp, PE32 9->54 dropped 72 Drops executables to the windows directory (C:\Windows) and starts them 9->72 15 MSIF7BB.tmp 10 9->15         started        signatures5 process6 dnsIp7 56 138.124.184.8, 49847, 80 NOKIA-ASFI Norway 15->56 58 Multi AV Scanner detection for dropped file 15->58 60 Detected unpacking (overwrites its own PE header) 15->60 19 cmd.exe 1 15->19         started        22 cmd.exe 15->22         started        24 cmd.exe 15->24         started        26 39 other processes 15->26 signatures8 process9 signatures10 68 May disable shadow drive data (uses vssadmin) 19->68 70 Deletes shadow drive data (may be related to ransomware) 19->70 42 4 other processes 19->42 28 conhost.exe 22->28         started        30 taskkill.exe 1 22->30         started        32 conhost.exe 24->32         started        34 taskkill.exe 1 24->34         started        36 taskkill.exe 1 26->36         started        38 taskkill.exe 1 26->38         started        40 taskkill.exe 1 26->40         started        44 67 other processes 26->44 process11 process12 46 conhost.exe 28->46         started        48 taskkill.exe 28->48         started        50 conhost.exe 32->50         started        52 taskkill.exe 32->52         started       
Threat name:
Win32.Trojan.Lazy
Status:
Malicious
First seen:
2022-05-09 03:43:05 UTC
File Type:
Binary (Archive)
Extracted files:
21
AV detection:
8 of 42 (19.05%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  9/10
Tags:
ransomware
Behaviour
Checks SCSI registry key(s)
Interacts with shadow copies
Kills process with taskkill
Modifies data under HKEY_USERS
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Drops file in Windows directory
Enumerates connected drives
Executes dropped EXE
Modifies extensions of user files
Deletes shadow copies
Malware family:
AgentTesla.v3
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments