MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 c2bf77c7740f8cae2b71502eb3945e92587441a29fa72127bc531b959de100e3. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 10
| SHA256 hash: | c2bf77c7740f8cae2b71502eb3945e92587441a29fa72127bc531b959de100e3 |
|---|---|
| SHA3-384 hash: | 3446b76ee66494dda697994cfdaa8844673ff7472fffb2881f2d41cd3f43b769f1954e889a6b72c4765eec48ac375336 |
| SHA1 hash: | 725b7079fff9b5ec7e9b774f1da5005eb1bbf698 |
| MD5 hash: | d370d5f88974f0e0f0be06e7c4d28b46 |
| humanhash: | mountain-south-washington-zebra |
| File name: | paa.exe |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 278'016 bytes |
| First seen: | 2021-09-02 08:19:08 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | a7b457d95a61ac70fd2b86bfae649b5a (6 x Formbook, 3 x AgentTesla, 1 x a310Logger) |
| ssdeep | 6144:NgEfD/i1lkemVTt+ASZNaEz2lsS+QwyqqeGeKGDuGyGN:Dmet+fNi+0 |
| Threatray | 9'326 similar samples on MalwareBazaar |
| TLSH | T1F6440636B785F42EE082457CB919EBA550243D3069A8C443F7C1BF1B78715EAEA25F0B |
| dhash icon | 5232d212f0cc8626 (20 x AgentTesla, 1 x Formbook, 1 x MassLogger) |
| Reporter | |
| Tags: | AgentTesla exe |
Intelligence
File Origin
# of uploads :
1
# of downloads :
208
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
paa.exe
Verdict:
No threats detected
Analysis date:
2021-09-02 08:22:54 UTC
Tags:
n/a
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Detection:
AgentTeslaV3
Result
Verdict:
Malware
Maliciousness:
Behaviour
Creating a window
DNS request
Connection attempt
Sending a custom TCP request
Sending an HTTP GET request
Creating a file in the %temp% directory
Launching a process
Using the Windows Management Instrumentation requests
Sending a UDP request
Unauthorized injection to a system process
Verdict:
Unknown
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Found malware configuration
Machine Learning detection for sample
Maps a DLL or memory area into another process
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file access)
Uses the Telegram API (likely for C&C communication)
Writes to foreign memory regions
Yara detected AgentTesla
Yara detected Telegram RAT
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.FormBook
Status:
Malicious
First seen:
2021-09-02 07:26:07 UTC
AV detection:
10 of 43 (23.26%)
Threat level:
5/5
Detection(s):
Suspicious file
Verdict:
malicious
Label(s):
agenttesla
Similar samples:
+ 9'316 additional samples on MalwareBazaar
Result
Malware family:
agenttesla
Score:
10/10
Tags:
family:agenttesla keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
AgentTesla Payload
AgentTesla
Malware Config
C2 Extraction:
https://api.telegram.org/bot1803146213:AAHYyCRx7FggQ9LfPbrIs79ZUWCEc9wNnDo/sendDocument
Unpacked files
SH256 hash:
c2bf77c7740f8cae2b71502eb3945e92587441a29fa72127bc531b959de100e3
MD5 hash:
d370d5f88974f0e0f0be06e7c4d28b46
SHA1 hash:
725b7079fff9b5ec7e9b774f1da5005eb1bbf698
Malware family:
Agent Tesla v3
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Delivery method
Distributed via e-mail attachment
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.