MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9186054821ebdb3ab0b330686697afe855a33742a51456ac55a8b172d246eef2. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 18


Intelligence 18 IOCs YARA 7 File information Comments

SHA256 hash: 9186054821ebdb3ab0b330686697afe855a33742a51456ac55a8b172d246eef2
SHA3-384 hash: 6f4475a7c6a5175845845b1c2e1d9cf20e542cf4af1db8d80935d77a63c2ea968f7f38a298d5fd35416c9d1a4906809f
SHA1 hash: 5de3332f27aa86a5235790527d74d711b796a636
MD5 hash: f76679a097d8e6c63b89db9bf06d3d0b
humanhash: kilo-victor-six-queen
File name:DHL Receipt_21138777109.exe
Download: download sample
Signature AgentTesla
File size:650'760 bytes
First seen:2024-03-18 07:09:00 UTC
Last seen:2024-03-18 08:30:27 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'647 x AgentTesla, 19'451 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 12288:8gRh5I/vgDcfO6H0a2xv2bv51SgvfKQQSp9PNn3QAJdDZUUY7XfkR:bCnVjH0ZWv51SAkSp9PuA7DpEX6
TLSH T1D0D423C02B588B73C9648A7B59BDD3809B35E7162079D34E3C6C60CEABD1764DB98D0B
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4504/4/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
File icon (PE):PE icon
dhash icon f09271f0d4d4cc71 (7 x AgentTesla, 1 x Formbook)
Reporter abuse_ch
Tags:AgentTesla DHL exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
331
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
agenttesla
ID:
1
File name:
9186054821ebdb3ab0b330686697afe855a33742a51456ac55a8b172d246eef2.exe
Verdict:
Malicious activity
Analysis date:
2024-03-18 07:30:42 UTC
Tags:
stealer agenttesla

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
Using the Windows Management Instrumentation requests
Сreating synchronization primitives
DNS request
Connection attempt
Sending a custom TCP request
Reading critical registry keys
Setting a keyboard event handler
Stealing user critical data
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
masquerade overlay packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large array initializations
Contains functionality to log keystrokes (.Net Source)
Found malware configuration
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Installs a global keyboard hook
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected AgentTesla
Yara detected AntiVM3
Yara detected Generic Downloader
Behaviour
Behavior Graph:
Threat name:
Win32.Spyware.Negasteal
Status:
Malicious
First seen:
2024-03-18 02:12:54 UTC
File Type:
PE (.Net Exe)
Extracted files:
6
AV detection:
21 of 24 (87.50%)
Threat level:
  2/5
Verdict:
malicious
Label(s):
agenttesla_v4 agenttesla
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Looks up external IP address via web service
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla
Unpacked files
SH256 hash:
60a9db29a8be337678f5c253f26d10e6321bda2a89431addd6a73e30fd5798d0
MD5 hash:
7436dc70e55bdc39c390d2e9ecfe8a62
SHA1 hash:
e74f34bbf993a88c4875b51dfe1556f2aa5acc89
SH256 hash:
14e5d130f07dcfbff652f6a37f99f30410b3bfc05a0c0817fa730d43e764c3f0
MD5 hash:
85e39b4dc707b7af94915a10de77f797
SHA1 hash:
d0a11475d3c2a2ec0092bed3eb426e443b25976a
Detections:
INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients Agenttesla_type2 INDICATOR_SUSPICIOUS_Binary_References_Browsers INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients INDICATOR_EXE_Packed_GEN01 INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store
SH256 hash:
8dd41578689e3ca5e145015ec8c767764b05bc4869b845a6555a6e603df34edf
MD5 hash:
f304fce782371f1453149a77070c9f16
SHA1 hash:
6ffa81831f8deb07afa10a7e37a76f640f28c806
SH256 hash:
7cfce9d4374f24d233171eaff3aa995d700542bf0a9fd54f183745647f450c4a
MD5 hash:
aacd3a7a18721a1a5e2aac83bfedc3c9
SHA1 hash:
2743a9077e031d648c206c00bc0fa38f9e0dab38
SH256 hash:
9186054821ebdb3ab0b330686697afe855a33742a51456ac55a8b172d246eef2
MD5 hash:
f76679a097d8e6c63b89db9bf06d3d0b
SHA1 hash:
5de3332f27aa86a5235790527d74d711b796a636
Detections:
INDICATOR_KB_CERT_7c1118cbbadc95da3752c46e47a27438
Malware family:
AgentTesla
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_KB_CERT_7c1118cbbadc95da3752c46e47a27438
Author:ditekSHen
Description:Detects executables signed with stolen, revoked or invalid certificates
Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:PE_Digital_Certificate
Author:albertzsigovits
Rule name:pe_imphash
Rule name:PE_Potentially_Signed_Digital_Certificate
Author:albertzsigovits
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high

Comments