MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5a3222c6990a63af7b4f7654c613a143b87becfead42a2c045295340ad3b3d24. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 15


Intelligence 15 IOCs YARA 4 File information Comments

SHA256 hash: 5a3222c6990a63af7b4f7654c613a143b87becfead42a2c045295340ad3b3d24
SHA3-384 hash: 556b9f65b6b4b51c762faa9e0e179146d7d1ad8d79f8503de64fb238d33d7ce5a4af379d2226773c916b2f70251cac0a
SHA1 hash: d41f45cf85c93a9e5d8e332dcbf2486e78eedb8c
MD5 hash: b2cc158810fafb3a34ff62efe1687d97
humanhash: stairway-carolina-helium-virginia
File name:5a3222c6990a63af7b4f7654c613a143b87becfead42a2c045295340ad3b3d24
Download: download sample
Signature AgentTesla
File size:712'192 bytes
First seen:2023-09-06 13:26:02 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:nYBb4oCUhRcOJ5cSu68EMVhSce4mHn1GyHvBXRamJZr8j0NIwUGIta7G6wumThWz:x5yF80cuPJX5z8jNwUVs7CThWMcyeA
Threatray 5'684 similar samples on MalwareBazaar
TLSH T1F1E41240316E1A33DE7819F67862A10503F71576B9A3F3C61CCAB0D9F6C2FDA164269B
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
File icon (PE):PE icon
dhash icon 968ecc7070cc8e96 (7 x AgentTesla, 2 x AveMariaRAT, 2 x Formbook)
Reporter adrian__luca
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
280
Origin country :
HU HU
Vendor Threat Intelligence
Malware family:
agenttesla
ID:
1
File name:
5a3222c6990a63af7b4f7654c613a143b87becfead42a2c045295340ad3b3d24
Verdict:
Malicious activity
Analysis date:
2023-09-06 13:28:29 UTC
Tags:
stealer agenttesla

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Сreating synchronization primitives
Creating a process with a hidden window
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
Using the Windows Management Instrumentation requests
Reading critical registry keys
DNS request
Sending a custom TCP request
Searching for synchronization primitives
Launching the default Windows debugger (dwwin.exe)
Stealing user critical data
Adding an exclusion to Microsoft Defender
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large array initializations
Adds a directory exclusion to Windows Defender
Antivirus / Scanner detection for submitted sample
Found malware configuration
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sample uses string decryption to hide its real strings
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected AgentTesla
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Leonem
Status:
Malicious
First seen:
2023-08-29 11:41:23 UTC
File Type:
PE (.Net Exe)
Extracted files:
20
AV detection:
18 of 24 (75.00%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Checks computer location settings
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla
Malware Config
C2 Extraction:
https://discordapp.com/api/webhooks/1141171534019436636/rsmn69Lcmg35Ga7bqVUGtuetk3b-HNiKLnmDMzvt91gHtESYIARmGI9pQQxxg2F5Q3mM
Unpacked files
SH256 hash:
308f90718012b047a2ee3b2ae76a16dddb657537dbd61e2a43ee2bb17725c6a0
MD5 hash:
6a4957950ba50f3f047be9b393919c3e
SHA1 hash:
eb92e9da7268e43c0215b75ad7e988fe0c77327d
SH256 hash:
2ac2f55e15fd8da559f99925ceee9166ca978e94cbc53a5cb29bf02d0a76ac7f
MD5 hash:
1081db0b25581c7958e6fbff4d9aa64a
SHA1 hash:
bcb0e0fe844884a5b0d05cd3b0cc5fd7a5ff53b9
SH256 hash:
2a995b5b64848a9eb8fd76a8b8092290314f8277e32dd9777514f1f743655d71
MD5 hash:
b64f9b22dbc01029545a7755d42c00e3
SHA1 hash:
b562d820f62236292a5f63a80751960cffed9e06
SH256 hash:
01d67891b1c38471b4714f41615f9fa4809973a3f3522a90e7c16ca77c959344
MD5 hash:
4cdb853b090ee9bd4e1d31b203da48b2
SHA1 hash:
113fe796176a29182a8a8f85274e610fdcd8dcd4
SH256 hash:
5a3222c6990a63af7b4f7654c613a143b87becfead42a2c045295340ad3b3d24
MD5 hash:
b2cc158810fafb3a34ff62efe1687d97
SHA1 hash:
d41f45cf85c93a9e5d8e332dcbf2486e78eedb8c
Malware family:
AgentTesla.v4
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments