MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a2e82dda8b0b0cc7831f28e2174a990d479819b3eae7c57e360ed9e11c4effe8. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 17


Intelligence 17 IOCs YARA File information Comments

SHA256 hash: a2e82dda8b0b0cc7831f28e2174a990d479819b3eae7c57e360ed9e11c4effe8
SHA3-384 hash: 026494a534cebacd1a5d87227e9b1419b505138e6504f6032e9a54f306ad6f2dbfb4127c68c6b33d4869f33c96faa605
SHA1 hash: 18d505bbdbffe0d9bd822e44a18cc0cdd40b3720
MD5 hash: 382635422daa0a2e8c5a035ce5eda491
humanhash: winner-november-seventeen-finch
File name:ndexut.exe
Download: download sample
Signature AgentTesla
File size:891'392 bytes
First seen:2023-12-21 13:59:08 UTC
Last seen:2023-12-21 15:20:39 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:XvV1SQeSBgroWxhzbBoqg/6DkryAgEsyFNiy3dfv:/OVSyrFxFkfgEsyB3
Threatray 839 similar samples on MalwareBazaar
TLSH T1A515D43C58BE2A2BC075D7A9C7E50563F250947B3A12ED2698D3439E4366F8379C321E
TrID 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.2% (.SCR) Windows screen saver (13097/50/3)
9.0% (.EXE) Win64 Executable (generic) (10523/12/4)
5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.8% (.EXE) Win32 Executable (generic) (4505/5/1)
Reporter malwarelabnet
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
294
Origin country :
CA CA
Vendor Threat Intelligence
Malware family:
agenttesla
ID:
1
File name:
36KV XLPE Cable, 300mm².xlsx
Verdict:
Malicious activity
Analysis date:
2023-12-21 14:01:20 UTC
Tags:
loader exploit cve-2017-11882 stealer agenttesla

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large strings
Antivirus / Scanner detection for submitted sample
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sample uses string decryption to hide its real strings
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected AgentTesla
Yara detected AntiVM3
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2023-12-21 02:30:48 UTC
File Type:
PE (.Net Exe)
Extracted files:
54
AV detection:
25 of 37 (67.57%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla
Unpacked files
SH256 hash:
41ba8c4d68a98a340f12da40b03b0ebd87561a34da80c1cfd066af49ee1dc31e
MD5 hash:
ff479cc70781578c53fe9c45ae9ebcbf
SHA1 hash:
ea11e4a5be23c48204d63a9817d9a6a16795f36c
SH256 hash:
c5328f7af843244b56d6a208c322a9315daea139d1b255cda993b243e4394ecf
MD5 hash:
160f4669c06c6496d79a92ea9d33e89b
SHA1 hash:
baae226fdb2a9739f118db781bdc74f2efc6a585
SH256 hash:
a8767b649a67e799469a73fcf093d79dcd3f4a7c187b45c11639f8e67e89d2a4
MD5 hash:
1c995704e0c0c3de5db167ea14339e7c
SHA1 hash:
ae68a632ea3fb8066ae0111725faa5a42aa422fb
Detections:
AgentTeslaXorStringsNet MSIL_SUSP_OBFUSC_XorStringsNet INDICATOR_EXE_Packed_GEN01
SH256 hash:
ef772b51158cf9b4d860f2a7c6d93e1735ebdb6e3730ff79f267a0926426799e
MD5 hash:
c235f905517d24e5069e9709c29ededb
SHA1 hash:
1ff43f0253e0ef1177e47b7489c2229104156d31
SH256 hash:
a2e82dda8b0b0cc7831f28e2174a990d479819b3eae7c57e360ed9e11c4effe8
MD5 hash:
382635422daa0a2e8c5a035ce5eda491
SHA1 hash:
18d505bbdbffe0d9bd822e44a18cc0cdd40b3720
Malware family:
AgentTesla.v4
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments