MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 2e46a9df0d410d5cbe7c5bed967108f6dc846b01a25863be99e30b2729a6fad9. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 15


Intelligence 15 IOCs YARA 2 File information Comments

SHA256 hash: 2e46a9df0d410d5cbe7c5bed967108f6dc846b01a25863be99e30b2729a6fad9
SHA3-384 hash: 6d0b271e15c11b4a6e526cec76181fa75694dba9acd53950a2e861f28720f427c81ef566268fec6b6003d89c76fc0464
SHA1 hash: c11e917f6290a3dfd90e6d7b2542de45d282adc8
MD5 hash: 1f908f02e107b7c9b302cefdbce9e5ba
humanhash: alaska-july-beryllium-wyoming
File name:1f908f02e107b7c9b302cefdbce9e5ba.exe
Download: download sample
Signature AgentTesla
File size:1'022'976 bytes
First seen:2022-11-22 14:49:27 UTC
Last seen:2022-11-22 16:30:27 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 24576:pM+L74mBfNUstzot3r8JN7eGWgyfTvWwXlsYBpRU7P0aqggGG:eI7ij1lsSnUjwGG
Threatray 24'123 similar samples on MalwareBazaar
TLSH T1C0257C4F2B7FDEF0EA245CFB221457039D3251DABA8BCA7883984BC660F261C5B75464
TrID 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.2% (.SCR) Windows screen saver (13097/50/3)
9.0% (.EXE) Win64 Executable (generic) (10523/12/4)
5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.8% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon b3b3333969693b3b (69 x Formbook, 63 x AgentTesla, 26 x Loki)
Reporter abuse_ch
Tags:AgentTesla exe


Avatar
abuse_ch
AgentTesla SMTP exfil server:
mail.euroinkchemical.ro:587

Intelligence


File Origin
# of uploads :
2
# of downloads :
357
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
agenttesla
ID:
1
File name:
1f908f02e107b7c9b302cefdbce9e5ba.exe
Verdict:
Malicious activity
Analysis date:
2022-11-22 14:55:02 UTC
Tags:
agenttesla

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Installs a global keyboard hook
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Snort IDS alert for network traffic
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected AgentTesla
Yara detected AntiVM3
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-11-22 12:20:11 UTC
File Type:
PE (.Net Exe)
Extracted files:
19
AV detection:
22 of 26 (84.62%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla
Unpacked files
SH256 hash:
7f272c4db499b1501a5ea1711d23de0e6a0c07faf16275e9b01722dae889c7c9
MD5 hash:
dd8b9511dda8eb7c84e1621046828883
SHA1 hash:
7f715270ffcadcba5c3148d2a0cecfaaf6c2e805
SH256 hash:
08747328e3d4029245225e4ba53793c068523db11adbb90f0822bdc35a113547
MD5 hash:
b97a087f35401b5f5adf309ca0999ad1
SHA1 hash:
7b07d87f43d96b10cdf6cfe362c8ce52202acd02
SH256 hash:
982f29e6333a0a389d36a0858633d3d28e40579ee1de36caac8cc95fb6bda3c8
MD5 hash:
c0af6e430a16d4b14f1eb1ecf0220d0c
SHA1 hash:
74b034451939d1c87440254e0e997f7b41b52ee7
Detections:
AgentTesla
SH256 hash:
7980ae5935df704f984567e2fb272cf1452270fe6264e5c868a9aac2ec8bca62
MD5 hash:
00f84631fcb72f8cebfef78cf300db4b
SHA1 hash:
12976a6ac362bb105ca9bf111ffa53f4abea0000
SH256 hash:
9bdc567c965058af643ecd3268b4455b7948096ad0c821717ba534d31e07f84a
MD5 hash:
12ff6be91ec792762750ea26aa156875
SHA1 hash:
0ddf3507f52180b8392fcf63f6cd9a5e24f5ec6b
SH256 hash:
2e46a9df0d410d5cbe7c5bed967108f6dc846b01a25863be99e30b2729a6fad9
MD5 hash:
1f908f02e107b7c9b302cefdbce9e5ba
SHA1 hash:
c11e917f6290a3dfd90e6d7b2542de45d282adc8
Malware family:
AgentTesla.v3
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AgentTesla

Executable exe 2e46a9df0d410d5cbe7c5bed967108f6dc846b01a25863be99e30b2729a6fad9

(this sample)

  
Delivery method
Distributed via web download

Comments