MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 493ab622b2a06d2b28758eabf3762ea632cb9ca6b3b59d0fcda8dc025c8385a2. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 16


Intelligence 16 IOCs YARA 5 File information Comments

SHA256 hash: 493ab622b2a06d2b28758eabf3762ea632cb9ca6b3b59d0fcda8dc025c8385a2
SHA3-384 hash: 7e5a2a05b4388216bf5705a182b296577f19baf7a871ccc92dfc37abcdd5fe617e4c7766e0f30576f87ce10afd1a8166
SHA1 hash: f15092cc641c1969043dca23916e6db3c1bb84ef
MD5 hash: 9d6886eed8e8fc35e2559df231b83f5a
humanhash: princess-lake-grey-fifteen
File name:damianozx.exe
Download: download sample
Signature AgentTesla
File size:470'655 bytes
First seen:2022-12-28 14:35:41 UTC
Last seen:2022-12-28 16:30:07 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 61259b55b8912888e90f516ca08dc514 (1'059 x Formbook, 741 x AgentTesla, 427 x GuLoader)
ssdeep 6144:mYa61c//6phmXXvBXbal0Y+2pdpjCPCZuSjJ5ahxJ4AZp81Dn3q:mYjnmHvB2luy0quq5ahxWAZ+1D3q
TLSH T105A4CE2B217886F2E6F60672C9E56195B2F0BD5CDE88065613703E7A3D375F0CA0926F
TrID 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
15.9% (.EXE) Win64 Executable (generic) (10523/12/4)
9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.8% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon 4422649496d819c4 (1 x AgentTesla)
Reporter malwarelabnet
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
192
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
agenttesla
ID:
1
File name:
damianozx.exe
Verdict:
Malicious activity
Analysis date:
2022-12-28 14:37:34 UTC
Tags:
trojan rat agenttesla

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% directory
Creating a window
Creating a process from a recently created file
Sending a custom TCP request
Using the Windows Management Instrumentation requests
Reading critical registry keys
Сreating synchronization primitives
DNS request
Unauthorized injection to a recently created process
Unauthorized injection to a recently created process by context flags manipulation
Stealing user critical data
Verdict:
No Threat
Threat level:
  10/10
Confidence:
100%
Tags:
overlay packed shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains very large array initializations
Antivirus detection for URL or domain
Contains functionality to detect sleep reduction / modifications
Detected unpacking (creates a PE file in dynamic memory)
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected AgentTesla
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-12-28 13:24:56 UTC
File Type:
PE (Exe)
Extracted files:
3
AV detection:
20 of 38 (52.63%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
agenttesla
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger spyware stealer trojan
Behaviour
outlook_win_path
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Loads dropped DLL
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Executes dropped EXE
AgentTesla
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
62766ca631dd4d6305ca7bb85b94178323ea633c9d76ecab723ef84e6aba28f6
MD5 hash:
6657eaec98e93cdc7d2947b38d4c2f10
SHA1 hash:
8758896087fe070c2aeb8df5e2f00d20a1348923
Detections:
AgentTesla
Parent samples :
e2d06e9e6fb4bff6de858e6589e3b8f068e4064372a09093f28165f3da48e0a7
a8fc0a170f94b4de4fe50f6498377f8f847b9d53e3eda9ede5b2e53fecb09db9
2e30619a9c0e6d353a6364fa8c2eed03ee10eaeb37999f084ff6c117b7e1a39d
dfbe11ecf8255697416dfd500454d1d8af9e4c62cf552eee648bea478ced5d05
6c4af3d70ab7e32640157fa6f862d25ecec7d6f8e0265de56213639b36b7166e
41cafe6bef34f95a60f53f863bce19203694e9799be506fc3a3b24a68ebde719
9a1776049b09113bdab8dda7852ab6c8a6e7bfd04bf78093b3d0dfc4a334d701
fa5a1df207a648eca9592adcf724bbc5e29667fca6d7f9e6ed64f0208fb43317
5ccd6e307e7ee093cbed92ac31b9b620a1b65bdc008764ef1e675eb038ec8895
f61e4df74d5c19667860efebc457f6c9c17b62405faed74729fa4cc48076d84e
d05562552bae6730dda2845ee78b6162580bccc3cf37d653e322c73a33a5b2fa
137e9fccdb01a5fab34c848d9adcd8367eef3b5b3bc90f9da975194baff54023
10e1700270818cbd44aaab66dbbe3207f5c0e2c6618293ac63c8f06638ad0e36
9973b03ea7db41819412aefaf318a3cb12b2383f2267383b6f0d270cbc20da1b
286d0110c4e9ecde79aa103a49f25042e60615ca586b277a4cf61388506e8dee
dc077770c6eac3a589aff5e72a4abf1d002bf28b9248c7fcc150ab95c90579a8
5a62071d708111d7d788c5445591adc14dee07690ce8adce9940b72be9d90d2f
7063963e95db4fdc0f7001fe59455e15434480804fa827397b5196e55f737d38
cd8e37f7504e7f93cb54eae97e49f49034ea2beb63837134f6c135297836d027
67f459d9530512ea4407afa0049ce95fd963c618da1046e7580362bdb3ed91dd
fdfb19c529c28dc9b79f55a39a51a47dc1466ef230918023ee4b29f3eab7b1f5
e324b443ec618a2d918e9be6a2a5868f0bff85f8e90bec619146f249585a1644
493ab622b2a06d2b28758eabf3762ea632cb9ca6b3b59d0fcda8dc025c8385a2
5ace7702d0fa480105ae05c8edd6344513b3f911d4257a6dec9c123d66a8e594
SH256 hash:
13ad581ef27770b45afc677a6b938655022a92ba3dd28ea8c5f7dfe30d2a6eea
MD5 hash:
4d28a1a06da64f503242afe5ae443004
SHA1 hash:
1b1f871d799e353f09457a03dac436f50236b140
SH256 hash:
cce8510dbfc993ea725284dcfb972efe1f30329b4bd8656608950489819532aa
MD5 hash:
534e3c4946798ac8f061caaa7941968c
SHA1 hash:
826425532b8f171634e4bddd821854b180c9c156
SH256 hash:
5b9af0cb97e316b67e422ef2362439e702691eb83f8a8f3de85b0244e521cb2b
MD5 hash:
e97b35a3526b845240710e03f81929b6
SHA1 hash:
2d97f48c89a0880cea1c4f54ba867ef327df93af
SH256 hash:
493ab622b2a06d2b28758eabf3762ea632cb9ca6b3b59d0fcda8dc025c8385a2
MD5 hash:
9d6886eed8e8fc35e2559df231b83f5a
SHA1 hash:
f15092cc641c1969043dca23916e6db3c1bb84ef
Malware family:
AgentTesla.v3
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:cobalt_strike_tmp01925d3f
Author:The DFIR Report
Description:files - file ~tmp01925d3f.exe
Reference:https://thedfirreport.com
Rule name:MALWARE_Win_AgentTeslaV3
Author:ditekSHen
Description:AgentTeslaV3 infostealer payload
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Windows_Trojan_AgentTesla_d3ac2b2f
Author:Elastic Security

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AgentTesla

Executable exe 493ab622b2a06d2b28758eabf3762ea632cb9ca6b3b59d0fcda8dc025c8385a2

(this sample)

  
Delivery method
Distributed via web download

Comments