MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 4911951897ce0b0c6326caf90c0c50118a870662bd210e1d431d98ed0e8ac0b6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 15


Intelligence 15 IOCs YARA 9 File information Comments

SHA256 hash: 4911951897ce0b0c6326caf90c0c50118a870662bd210e1d431d98ed0e8ac0b6
SHA3-384 hash: be812930248fdcbd614d020bcbe30dcefa2c81c64b88464b42ee90ba980305e58f96a7c5b043078d82f2528b9ce6a965
SHA1 hash: f59cdeac874936ad39a6ceba9381fc7809264010
MD5 hash: 6c05f40bfe911b1773800df5182793f6
humanhash: minnesota-earth-undress-tango
File name:6c05f40bfe911b1773800df5182793f6.exe
Download: download sample
Signature AgentTesla
File size:395'840 bytes
First seen:2022-08-22 15:09:52 UTC
Last seen:2022-08-22 15:51:42 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'647 x AgentTesla, 19'451 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 6144:R8fULeLZM8j0Id/BuPNQsIX55ZAPNNyzt4yX60NJ6Kid7:lSMiuFnIX5fAFNytq07vk7
Threatray 19'007 similar samples on MalwareBazaar
TLSH T19B8419F0317D83C3D1A19EB15FCA867079F136ACA8C0560DA0F99B2E93D2395149D9EE
TrID 69.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
9.9% (.EXE) Win64 Executable (generic) (10523/12/4)
6.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.7% (.EXE) Win16 NE executable (generic) (5038/12/1)
4.2% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon d4a6a494a48484a4 (65 x AgentTesla, 39 x Formbook, 8 x RemcosRAT)
Reporter abuse_ch
Tags:AgentTesla exe


Avatar
abuse_ch
AgentTesla SMTP exfil server:
posta.ni.net.tr:587

Intelligence


File Origin
# of uploads :
2
# of downloads :
305
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
agenttesla
ID:
1
File name:
098765434567890987.doc
Verdict:
Malicious activity
Analysis date:
2022-08-22 11:18:31 UTC
Tags:
loader exploit CVE-2017-11882 agenttesla

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Launching a process
Creating a file
Creating a window
Using the Windows Management Instrumentation requests
Unauthorized injection to a system process
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
overlay packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large array initializations
.NET source code references suspicious native API functions
Allocates memory in foreign processes
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Yara detected AgentTesla
Yara detected Generic Downloader
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 688229 Sample: N88GTSOEGm.exe Startdate: 22/08/2022 Architecture: WINDOWS Score: 100 20 Snort IDS alert for network traffic 2->20 22 Malicious sample detected (through community Yara rule) 2->22 24 Multi AV Scanner detection for submitted file 2->24 26 6 other signatures 2->26 6 N88GTSOEGm.exe 1 2->6         started        process3 file4 16 C:\Users\user\AppData\...1688GTSOEGm.exe.log, ASCII 6->16 dropped 28 Writes to foreign memory regions 6->28 30 Allocates memory in foreign processes 6->30 32 Injects a PE file into a foreign processes 6->32 34 Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent) 6->34 10 cvtres.exe 2 6->10         started        14 cvtres.exe 6->14         started        signatures5 process6 dnsIp7 18 posta.ni.net.tr 89.252.128.115, 49778, 587 NETINTERNETNetinternetBilisimTeknolojileriASTR Turkey 10->18 36 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 10->36 38 Tries to steal Mail credentials (via file / registry access) 10->38 40 Tries to harvest and steal ftp login credentials 10->40 42 Tries to harvest and steal browser information (history, passwords, etc) 10->42 44 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 14->44 46 Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines) 14->46 signatures8
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-08-22 10:48:48 UTC
File Type:
PE (.Net Exe)
Extracted files:
17
AV detection:
22 of 26 (84.62%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
AgentTesla payload
AgentTesla
Unpacked files
SH256 hash:
b6bac398253bdd70ecd45b6c5ce25dce9c24cd6cdec86989eec80fbd025de3b2
MD5 hash:
53b47ac4b444221d3150e79d4de67b79
SHA1 hash:
b5df5158505352af0b69876d25c3c8ae1eb16136
SH256 hash:
963e8cf8e1df3604fd6e6c163b9be24125dfb764196eb71e936dd01deae08004
MD5 hash:
306d61b898d8ca0ac21e0cea238dc164
SHA1 hash:
bb293cdaf8da2ae4d9bdb18a52626ca78cb0cb28
SH256 hash:
4911951897ce0b0c6326caf90c0c50118a870662bd210e1d431d98ed0e8ac0b6
MD5 hash:
6c05f40bfe911b1773800df5182793f6
SHA1 hash:
f59cdeac874936ad39a6ceba9381fc7809264010
Malware family:
AgentTesla.v3
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_AgentTesla_20200929
Author:abuse.ch
Description:Detects AgentTesla PE
Rule name:AgentTeslaV3
Author:ditekshen
Description:AgentTeslaV3 infostealer payload
Rule name:cobalt_strike_tmp01925d3f
Author:The DFIR Report
Description:files - file ~tmp01925d3f.exe
Reference:https://thedfirreport.com
Rule name:INDICATOR_KB_CERT_1f3216f428f850be2c66caa056f6d821
Author:ditekSHen
Description:Detects executables signed with stolen, revoked or invalid certificates
Rule name:MALWARE_Win_AgentTeslaV3
Author:ditekSHen
Description:AgentTeslaV3 infostealer payload
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:win_agent_tesla_ab4444e9
Author:Johannes Bader
Description:detects Agent Tesla
Rule name:win_agent_tesla_v1
Author:Johannes Bader @viql
Description:detects Agent Tesla

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AgentTesla

Executable exe 4911951897ce0b0c6326caf90c0c50118a870662bd210e1d431d98ed0e8ac0b6

(this sample)

  
Delivery method
Distributed via web download

Comments