MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 6214c708be9f2998b0e67f423bbe3f5942cc9002e4f1f64c720dfba5489aab60. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 11


Intelligence 11 IOCs YARA 3 File information Comments

SHA256 hash: 6214c708be9f2998b0e67f423bbe3f5942cc9002e4f1f64c720dfba5489aab60
SHA3-384 hash: 1c3b4aa3cfbb2b757e512c9c2ea2381f8c1234201511cdf1db088ded01f7765c2f2fbd6542d58db968b9904142583307
SHA1 hash: a96f4a51114770161395d4bbada6405352843fee
MD5 hash: 49cd7a01488bda2854b95e0575d875b2
humanhash: cold-mexico-princess-east
File name:49cd7a01488bda2854b95e0575d875b2.exe
Download: download sample
Signature AgentTesla
File size:870'400 bytes
First seen:2021-03-22 19:49:59 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'748 x AgentTesla, 19'642 x Formbook, 12'245 x SnakeKeylogger)
ssdeep 24576:AAl+m47CmZhBK40efFSo8x2ZK6J5aFbFlncK5rLaNLB4G:547CmZhBK40efFSo8xOJ5GdvnahO
Threatray 3'431 similar samples on MalwareBazaar
TLSH DC05BF7D0699952AD0BFD3B499E40003B331A116F596EB0A19D0C6E19FA67237DCFA0E
Reporter abuse_ch
Tags:AgentTesla exe


Avatar
abuse_ch
AgentTesla SMTP exfil server:
mail.privateemail.com:587

Intelligence


File Origin
# of uploads :
1
# of downloads :
114
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
49cd7a01488bda2854b95e0575d875b2.exe
Verdict:
Malicious activity
Analysis date:
2021-03-22 19:59:38 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Launching a process
Creating a process with a hidden window
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Gathering data
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains very large strings
Found malware configuration
Injects a PE file into a foreign processes
Installs a global keyboard hook
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sigma detected: Scheduled temp file as task from temp location
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file access)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AgentTesla
Yara detected AntiVM3
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 373500 Sample: sTfYdcgiRz.exe Startdate: 23/03/2021 Architecture: WINDOWS Score: 100 33 Found malware configuration 2->33 35 Multi AV Scanner detection for dropped file 2->35 37 Sigma detected: Scheduled temp file as task from temp location 2->37 39 5 other signatures 2->39 7 sTfYdcgiRz.exe 6 2->7         started        process3 file4 23 C:\Users\user\AppData\Roaming\ngrTpusJZ.exe, PE32 7->23 dropped 25 C:\Users\user\AppData\Local\...\tmp2CA6.tmp, XML 7->25 dropped 27 C:\Users\user\AppData\...\sTfYdcgiRz.exe.log, ASCII 7->27 dropped 41 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 7->41 43 Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines) 7->43 45 Uses schtasks.exe or at.exe to add and modify task schedules 7->45 47 Injects a PE file into a foreign processes 7->47 11 sTfYdcgiRz.exe 2 7->11         started        15 schtasks.exe 1 7->15         started        17 sTfYdcgiRz.exe 7->17         started        19 sTfYdcgiRz.exe 7->19         started        signatures5 process6 dnsIp7 29 mail.privateemail.com 198.54.122.60, 49723, 587 NAMECHEAP-NETUS United States 11->29 31 192.168.2.1 unknown unknown 11->31 49 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 11->49 51 Tries to steal Mail credentials (via file access) 11->51 53 Tries to harvest and steal ftp login credentials 11->53 55 2 other signatures 11->55 21 conhost.exe 15->21         started        signatures8 process9
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-03-22 09:19:49 UTC
AV detection:
21 of 29 (72.41%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger spyware stealer trojan
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
AgentTesla Payload
AgentTesla
Unpacked files
SH256 hash:
156211d398b3ee866ad6a93f90b23eb2b8510e2e9956de3aa917350e8a9efd98
MD5 hash:
5dc6f3eb8252ffb9d2b4194ecd616a24
SHA1 hash:
dbd4457a053ad94bcbb0dd3cd57b23c08ff67956
SH256 hash:
ca9a8afe121ff6926190c55d25dec67cb2c66cd0435bbd272926c816f9cf4f5a
MD5 hash:
3adb1db87ec5edcd499d2619c43b67e2
SHA1 hash:
cbc7c4a11fcdc075d79b1b8940c20f29cf255cd4
SH256 hash:
fdccaed76f7279e6b8cc1579dadeed03fa1b8d1adcdfbcac585a68da168366d5
MD5 hash:
8b603b23caf00139206f293eb741a9f0
SHA1 hash:
1cc90aec7ce07b13930fe0c088fe3cd155b3ea07
SH256 hash:
6214c708be9f2998b0e67f423bbe3f5942cc9002e4f1f64c720dfba5489aab60
MD5 hash:
49cd7a01488bda2854b95e0575d875b2
SHA1 hash:
a96f4a51114770161395d4bbada6405352843fee
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_AgentTesla_20200929
Author:abuse.ch
Description:Detects AgentTesla PE
Rule name:MALWARE_Win_AgentTeslaV3
Author:ditekSHen
Description:AgentTeslaV3 infostealer payload
Rule name:win_agent_tesla_v1
Author:Johannes Bader @viql
Description:detects Agent Tesla

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AgentTesla

Executable exe 6214c708be9f2998b0e67f423bbe3f5942cc9002e4f1f64c720dfba5489aab60

(this sample)

  
Delivery method
Distributed via web download

Comments