MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 22966ba42f0a0adda0c87caa3aa1b8b9fcc8537081b2a6c2791df3b37a4ca5cf. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 14


Intelligence 14 IOCs YARA 2 File information Comments

SHA256 hash: 22966ba42f0a0adda0c87caa3aa1b8b9fcc8537081b2a6c2791df3b37a4ca5cf
SHA3-384 hash: 971b3af0edae13c4fc9ee9878a193c4b7330be9b29b1a757648587f7b30de9d685bf8f98e9a0d7925672714177f13723
SHA1 hash: fd09c8acdc73ee6842602b09a854890ecc643abd
MD5 hash: ad387fe969badb6b1feb1ce2f2f86392
humanhash: michigan-ceiling-equal-leopard
File name:ARH PO # 2301433.exe
Download: download sample
Signature AgentTesla
File size:520'704 bytes
First seen:2023-04-13 06:54:57 UTC
Last seen:2023-04-13 12:30:22 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'205 x SnakeKeylogger)
ssdeep 12288:6y04kUVArgBLe1OywC7Gu8P3PNvpeUMZqgjc:LXkmOAGElv+Hc
Threatray 429 similar samples on MalwareBazaar
TLSH T107B41262B2285C2BD96C91FD0972A851033398667072E3CD8DD911EF5AF3B914F32E93
TrID 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.2% (.SCR) Windows screen saver (13097/50/3)
9.0% (.EXE) Win64 Executable (generic) (10523/12/4)
5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.8% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon 0000c4c4e4c47000 (17 x AgentTesla, 7 x SnakeKeylogger, 6 x Loki)
Reporter lowmal3
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
264
Origin country :
DE DE
Vendor Threat Intelligence
Malware family:
agenttesla
ID:
1
File name:
ARH PO # 2301433.exe
Verdict:
Malicious activity
Analysis date:
2023-04-13 06:58:56 UTC
Tags:
agenttesla

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
clipbanker comodo darkkomet packed remcos
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla, zgRAT
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Initial sample is a PE file and has a suspicious name
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected AgentTesla
Yara detected zgRAT
Behaviour
Behavior Graph:
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla
Unpacked files
SH256 hash:
c29cf24c132c372bd3cf55de614fd889182c65d8945607f3f5dc966ce0eaaf65
MD5 hash:
6b71c68518ebff83b64301ac97a2e8f2
SHA1 hash:
ff4d0ad9ac345f1f5b92a37bdb4db6c3a6b55eef
SH256 hash:
d163fc18c7a8fa5a9fe484d2f5bf4ad7f12ce3f462a2d050332f8f7f3f92808c
MD5 hash:
dd00b4a1c0a943c07ec5a26d9aa373a9
SHA1 hash:
f0f0f661552dd67b200aa10baffb110a1e5d16ef
SH256 hash:
40c050c20d957d26b932faf690f9c2933a194aa6607220103ec798f46ac03403
MD5 hash:
c768bac25fc6f0551a11310e7caba8d5
SHA1 hash:
95f9195e959fb48277c95d1dd1c97a4edff7cb3a
SH256 hash:
d5a32eba7f263bc63e1d3e567673629a48e5360820ae4086d4535ac089bbc92d
MD5 hash:
7cc434b62f4e8ce80f67e66f793687c3
SHA1 hash:
3e87d176c9d17aef544ad3f289d600cc3014bd98
SH256 hash:
f074b2c09142fa55caae482b5ec6ba350fda0ac62329bb825d61f21e2e7059a1
MD5 hash:
567bbf43aac601560b1def4a872d4089
SHA1 hash:
21dfc6e6ecf39c9c23927c114ca911559ca4593e
SH256 hash:
22966ba42f0a0adda0c87caa3aa1b8b9fcc8537081b2a6c2791df3b37a4ca5cf
MD5 hash:
ad387fe969badb6b1feb1ce2f2f86392
SHA1 hash:
fd09c8acdc73ee6842602b09a854890ecc643abd
Malware family:
AgentTesla
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe 22966ba42f0a0adda0c87caa3aa1b8b9fcc8537081b2a6c2791df3b37a4ca5cf

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments