MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 2a24e55affebdf336e67fe9ba8f667b095784a6bc6857ce8b89e7c48c8a8fd21. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 9
| SHA256 hash: | 2a24e55affebdf336e67fe9ba8f667b095784a6bc6857ce8b89e7c48c8a8fd21 |
|---|---|
| SHA3-384 hash: | 2bac4d54f98d385af9e287a89c441e2e759bb3c79cf1483a06f2499f08025a416565cecc740b9a49c6be4edf4ce63f10 |
| SHA1 hash: | 9cd47b70fc79704adc4a77c46945bafad804f46e |
| MD5 hash: | 89755b6d5d2cdbbf75266d250654768a |
| humanhash: | floor-uncle-bulldog-pennsylvania |
| File name: | INV-6367-20_pdf.scr |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 399'360 bytes |
| First seen: | 2020-11-26 12:28:39 UTC |
| Last seen: | 2020-11-26 14:50:44 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | ed36c909616badf3c0161a704cf2a2f0 (1 x AgentTesla, 1 x AsyncRAT) |
| ssdeep | 6144:LTRPhl36d2Ls94Ntq52R/pTADImFQDHOi/hAeyP7ZYsoH40HS5w19Gt:LTRZY94Ntq5KADImGDOiyxrO4R61 |
| Threatray | 1'581 similar samples on MalwareBazaar |
| TLSH | E584F11131E8C132D911557F8256C7718A6B38A11F366E8F6FCB42F98F295E2C72938E |
| Reporter | |
| Tags: | AgentTesla scr |
Intelligence
File Origin
# of uploads :
2
# of downloads :
113
Origin country :
n/a
Vendor Threat Intelligence
Detection:
n/a
Result
Verdict:
Malware
Maliciousness:
Behaviour
Creating a file in the %temp% subdirectories
Creating a file
Running batch commands
Unauthorized injection to a recently created process
Creating a window
Launching a process
Sending a UDP request
Using the Windows Management Instrumentation requests
Enabling autorun by creating a file
Result
Verdict:
SUSPICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Initial sample is a PE file and has a suspicious name
Machine Learning detection for dropped file
Machine Learning detection for sample
Maps a DLL or memory area into another process
May check the online IP address of the machine
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file access)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AgentTesla
Behaviour
Behavior Graph:
Detection:
agenttesla
Threat name:
Win32.Trojan.Glupteba
Status:
Malicious
First seen:
2020-11-26 07:58:12 UTC
File Type:
PE (Exe)
AV detection:
26 of 29 (89.66%)
Threat level:
5/5
Detection(s):
Suspicious file
Verdict:
malicious
Label(s):
agenttesla
Similar samples:
+ 1'571 additional samples on MalwareBazaar
Result
Malware family:
n/a
Score:
7/10
Tags:
spyware
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Looks up external IP address via web service
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Unpacked files
SH256 hash:
1b1202d0b37eb018d441d3e847ac32024dd7c60353e93ac4e81d0ef03076c460
MD5 hash:
8fc8ff068cd1268691e340c0cba559dd
SHA1 hash:
a1ea7b32a48fb8d83cdbdb4712d334183b1965a9
SH256 hash:
5a8374d6af919a84fa7bf06ffa3e36b67dd4b89ec14d33348dd228b7341b331f
MD5 hash:
4f90ab1974709e6fb6c62727cf1a178b
SHA1 hash:
3a4262b1885823374e7d5b984deb22a8a440cfbe
SH256 hash:
2a24e55affebdf336e67fe9ba8f667b095784a6bc6857ce8b89e7c48c8a8fd21
MD5 hash:
89755b6d5d2cdbbf75266d250654768a
SHA1 hash:
9cd47b70fc79704adc4a77c46945bafad804f46e
Malware family:
AgentTesla.v3
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Delivery method
Other
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.