MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 2fa992dea738a84ae8b297214ae3da1bc03591b05f4b2c0f3883270ece33a352. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 14


Intelligence 14 IOCs YARA File information Comments

SHA256 hash: 2fa992dea738a84ae8b297214ae3da1bc03591b05f4b2c0f3883270ece33a352
SHA3-384 hash: 71fe0fcab04ef48ae52d60271fa6c2ce0400191a58321e4c0ae178b07f5b0b3165ac29e1252fd9ff8bdd6a6be02e4e30
SHA1 hash: 62d25fbc9cc6da5cd1e30a244216a39838265bc6
MD5 hash: 8dd5f9676ab2da3104ae70bd658d8634
humanhash: quiet-mars-twenty-north
File name:andyzx.exe
Download: download sample
Signature AgentTesla
File size:298'836 bytes
First seen:2022-12-27 20:36:29 UTC
Last seen:2022-12-27 22:42:41 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 61259b55b8912888e90f516ca08dc514 (1'059 x Formbook, 741 x AgentTesla, 431 x GuLoader)
ssdeep 6144:mYa66BYIxmn4CQAp7aD6GAK2W57Yq9jksCPdyMwOlOlM:mYkVx0tQApY6bAYqp4QIGM
Threatray 11'700 similar samples on MalwareBazaar
TLSH T11F5412042BA0D1DBC99607321F3B036639E5BD2C0AA66B4F13557AAE3D3B741570FB26
TrID 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
15.9% (.EXE) Win64 Executable (generic) (10523/12/4)
9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.8% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon ccf2ecccecf0d020 (1 x AgentTesla)
Reporter malwarelabnet
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
203
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
agenttesla
ID:
1
File name:
andyzx.exe
Verdict:
Malicious activity
Analysis date:
2022-12-27 20:39:05 UTC
Tags:
agenttesla

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% directory
Creating a window
Creating a process from a recently created file
Using the Windows Management Instrumentation requests
Sending a custom TCP request
Сreating synchronization primitives
DNS request
Reading critical registry keys
Unauthorized injection to a recently created process by context flags manipulation
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Stealing user critical data
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
mimikatz overlay packed shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains very large array initializations
Contains functionality to detect sleep reduction / modifications
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
May check the online IP address of the machine
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected AgentTesla
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.InjectorX
Status:
Malicious
First seen:
2022-12-27 16:17:34 UTC
File Type:
PE (Exe)
Extracted files:
4
AV detection:
20 of 38 (52.63%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger persistence spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Adds Run key to start application
Looks up external IP address via web service
Loads dropped DLL
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Executes dropped EXE
AgentTesla
Unpacked files
SH256 hash:
9032031189d1b15605115cb6056d3473b12672511f83be663e35ab68afd5d515
MD5 hash:
459b8f75335caf809f338a2ba33844ce
SHA1 hash:
e90cd14fbfc7abcee067f088078cb4ca33fa14cd
SH256 hash:
faef4b8bfdf4eb6090016d417fd3226040ed5e3a7e2ff5808894827435de039c
MD5 hash:
deb303f3aebbbaab19d12579acdcc7ef
SHA1 hash:
c4f25a7f4ceb7ad1c8631a1a699f8ab2abe7eabf
SH256 hash:
59fa08469aaf924187d9d28a4a2e829aa2ce9b6083d9b7ced5e98302ca4eefab
MD5 hash:
c31efc7da96f370d02425c1c70fc4d23
SHA1 hash:
1d7d818b5430442ea5c1ce4cf685a0033b9b0b18
SH256 hash:
2fa992dea738a84ae8b297214ae3da1bc03591b05f4b2c0f3883270ece33a352
MD5 hash:
8dd5f9676ab2da3104ae70bd658d8634
SHA1 hash:
62d25fbc9cc6da5cd1e30a244216a39838265bc6
Malware family:
AgentTesla.v3
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AgentTesla

Executable exe 2fa992dea738a84ae8b297214ae3da1bc03591b05f4b2c0f3883270ece33a352

(this sample)

  
Delivery method
Distributed via web download

Comments