MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 2d40b12c6aaeb711a05c114a3147fd6139d893197a0b9787bb718199e99fe5cb. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 11


Intelligence 11 IOCs YARA 5 File information Comments 1

SHA256 hash: 2d40b12c6aaeb711a05c114a3147fd6139d893197a0b9787bb718199e99fe5cb
SHA3-384 hash: bf85644ec15f67151a28241618877295d44fd380c6ed90a8f9959259afbe6def56cf1b12cb62a5d9f04114c45037596f
SHA1 hash: 063e2810e44ac8808bc0ae0471441ffc37a85c7e
MD5 hash: 20372054c8b59a03677088b4c9f237e3
humanhash: montana-fourteen-artist-mike
File name:20372054c8b59a03677088b4c9f237e3
Download: download sample
Signature AgentTesla
File size:469'504 bytes
First seen:2021-12-03 10:51:15 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'666 x AgentTesla, 19'479 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 6144:8Lo8J3fxSEByjKBSiuKG5BX7IlX4dRWQdeyAAMaGp5yqGjc2iwUmKy+xFq8lrwW/:uo8J3fsEMKMvX784d4w7hTGm7cUSl/
Threatray 13'254 similar samples on MalwareBazaar
TLSH T122A46B1EF7018206FC8CEB70DE776F5017A1F5E2DE65D317A3482AAD983A77A1C80646
File icon (PE):PE icon
dhash icon 69d4b26868b2cc71 (23 x Formbook, 6 x SnakeKeylogger, 2 x AgentTesla)
Reporter zbetcheckin
Tags:32 AgentTesla exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
130
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
REMAP_ Cor70171.doc
Verdict:
Malicious activity
Analysis date:
2021-12-03 10:07:11 UTC
Tags:
exploit CVE-2017-11882 loader

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Searching for the window
Creating a window
DNS request
Сreating synchronization primitives
Launching a process
Creating a process with a hidden window
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
obfuscated
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
troj
Score:
88 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Creates an undocumented autostart registry key
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Uses ping.exe to check the status of other devices and networks
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 533277 Sample: spourrvtbF Startdate: 03/12/2021 Architecture: WINDOWS Score: 88 37 Antivirus detection for dropped file 2->37 39 Antivirus / Scanner detection for submitted sample 2->39 41 Multi AV Scanner detection for dropped file 2->41 43 3 other signatures 2->43 7 spourrvtbF.exe 1 5 2->7         started        process3 file4 25 C:\Users\user\AppData\Local\bin.exe, PE32 7->25 dropped 27 C:\Users\user\AppData\...\spourrvtbF.exe, PE32 7->27 dropped 29 C:\Users\user\...\bin.exe:Zone.Identifier, ASCII 7->29 dropped 31 C:\Users\...\spourrvtbF.exe:Zone.Identifier, ASCII 7->31 dropped 45 Creates an undocumented autostart registry key 7->45 11 powershell.exe 9 7->11         started        14 powershell.exe 8 7->14         started        signatures5 process6 signatures7 47 Uses ping.exe to check the status of other devices and networks 11->47 16 PING.EXE 1 11->16         started        19 conhost.exe 11->19         started        21 PING.EXE 1 14->21         started        23 conhost.exe 14->23         started        process8 dnsIp9 33 yahoo.com 74.6.231.21 YAHOO-NE1US United States 16->33 35 google.com 216.58.215.238 GOOGLEUS United States 21->35
Threat name:
ByteCode-MSIL.Backdoor.Crysan
Status:
Malicious
First seen:
2021-12-03 07:58:49 UTC
File Type:
PE (.Net Exe)
Extracted files:
16
AV detection:
23 of 28 (82.14%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger persistence spyware stealer trojan
Behaviour
Runs ping.exe
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla Payload
AgentTesla
Modifies WinLogon for persistence
Unpacked files
SH256 hash:
d880f9965390573490a3720afd731a902d16e6349874767b0d15fd968e563fbe
MD5 hash:
34d42b5e449ed9a716dacaf85b9f9e26
SHA1 hash:
e7e7e8e75b68c2623757bcc844555620b0ec9fec
SH256 hash:
3c19821b28197f6e38d896db2b7529036dab4ea02dd7cc8e241597c138ef36c9
MD5 hash:
e05195959cf2c1eeac5e74b124049d8f
SHA1 hash:
5bc52c1d88eee3b7674668dbc8f44b1f21f2a749
SH256 hash:
e2d85ace68c4dd0c3fd12c4c6240e1ccd2dcc0221c6890770a84d072e61e735a
MD5 hash:
6a9b82237adf65d840d8d13e6c637d96
SHA1 hash:
58212c4b4ef676fc95929d0e9a4388442dbc12e8
SH256 hash:
2d40b12c6aaeb711a05c114a3147fd6139d893197a0b9787bb718199e99fe5cb
MD5 hash:
20372054c8b59a03677088b4c9f237e3
SHA1 hash:
063e2810e44ac8808bc0ae0471441ffc37a85c7e
Malware family:
Agent Tesla v3
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Typical_Malware_String_Transforms
Author:Florian Roth
Description:Detects typical strings in a reversed or otherwise modified form
Reference:Internal Research
Rule name:Typical_Malware_String_Transforms_RID3473
Author:Florian Roth
Description:Detects typical strings in a reversed or otherwise modified form
Reference:Internal Research

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AgentTesla

Executable exe 2d40b12c6aaeb711a05c114a3147fd6139d893197a0b9787bb718199e99fe5cb

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2021-12-03 10:51:17 UTC

url : hxxp://fruityx.tk/hussanzx.exe