MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 6148f139f5f3771a7ca863598c56555177e1611e3e83749c44ebef5a3728d703. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 13


Intelligence 13 IOCs YARA 2 File information Comments

SHA256 hash: 6148f139f5f3771a7ca863598c56555177e1611e3e83749c44ebef5a3728d703
SHA3-384 hash: 7ac132d2b4c03ef09f49c9d1e5baa117ef88cb136314111b0da6b3627e444a9d3c9e62a8b8efd98831b09524db526a40
SHA1 hash: b1e05e08def2878fe28cd920cba41198314584c8
MD5 hash: e989894d2c7ea5655e5aa33b80e6b7ce
humanhash: mike-december-romeo-speaker
File name:e989894d2c7ea5655e5aa33b80e6b7ce.exe
Download: download sample
Signature AgentTesla
File size:698'368 bytes
First seen:2023-02-19 17:10:00 UTC
Last seen:2023-02-19 18:27:33 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'647 x AgentTesla, 19'451 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 12288:9Tb38LSqDSuxVBzlDEfjptl5sWkZDEerNGa3L48zqXgpHnTGvd:5bMLSqDSuxVNlD8jpxs5ZDEcGA48GQhi
Threatray 1'048 similar samples on MalwareBazaar
TLSH T179E48C9C91F0FB3EC94A8EB9731036481BF092033A25D5E9CBA5F2C11B36763595DA27
TrID 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.2% (.SCR) Windows screen saver (13097/50/3)
9.0% (.EXE) Win64 Executable (generic) (10523/12/4)
5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.8% (.EXE) Win32 Executable (generic) (4505/5/1)
Reporter abuse_ch
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
239
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
e989894d2c7ea5655e5aa33b80e6b7ce.exe
Verdict:
Malicious activity
Analysis date:
2023-02-19 17:10:53 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Injects a PE file into a foreign processes
May check the online IP address of the machine
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses the Telegram API (likely for C&C communication)
Yara detected AgentTesla
Yara detected Telegram RAT
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2023-02-18 01:18:41 UTC
File Type:
PE (.Net Exe)
Extracted files:
22
AV detection:
21 of 25 (84.00%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Looks up external IP address via web service
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla
Malware Config
C2 Extraction:
https://api.telegram.org/bot5350270151:AAHiqzi7CQnEGEk3Xi-PyJX8ov0x6B-8S1I/
Unpacked files
SH256 hash:
e059a844b21dcd67d80f0be249a5c15860a70c7860e6826fe89c09bf6deb3f06
MD5 hash:
23b844f3820000fc5f2ae3cfa34fb8e7
SHA1 hash:
d9dc1fa305aa7246d27fc28f12a782ee5f01a0b4
SH256 hash:
64d0d5cab7f0fdc39106786bfc1eb5d58eb8b423eaaea0dc7ee79d6c05833395
MD5 hash:
747e7dedba37bce519632a493c9dc9f0
SHA1 hash:
6de73274ac7760f086e76438ae7722951937320f
SH256 hash:
c12d2628d984c0b8071e1daa76812d8eae5cd9a18dd99eac444ba00d38977501
MD5 hash:
ec47f2cc8cb2264f192660aa1c81f96d
SHA1 hash:
50b322aa2022e5570911ceb2ca39aeaeca91e540
SH256 hash:
8617cea503c2a3961120a9c503d853bc21d38d1fca7143d6b1ef4f388bc5cec7
MD5 hash:
7f225c69df031bf0560aed3847a1221a
SHA1 hash:
4d5f3ccdb2c6015d2b2a73326c0f32b173af2819
SH256 hash:
6148f139f5f3771a7ca863598c56555177e1611e3e83749c44ebef5a3728d703
MD5 hash:
e989894d2c7ea5655e5aa33b80e6b7ce
SHA1 hash:
b1e05e08def2878fe28cd920cba41198314584c8
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AgentTesla

Executable exe 6148f139f5f3771a7ca863598c56555177e1611e3e83749c44ebef5a3728d703

(this sample)

  
Delivery method
Distributed via web download

Comments