MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 91bad1651c2a65d479bb0532b8a64e14703b5c4221140100210266b2958ebf5c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 15


Intelligence 15 IOCs YARA 2 File information Comments

SHA256 hash: 91bad1651c2a65d479bb0532b8a64e14703b5c4221140100210266b2958ebf5c
SHA3-384 hash: 267367e446caebe117460ef7bb62a2daa43dcb0810aff908577712f9ab4f2707ce38d6d55621cdc342ef850e2c99602d
SHA1 hash: 7e9c8e1ed64763522ccc4c12ab41322cbda2c154
MD5 hash: 212a00113fb484d3d8dc990041a7bd6a
humanhash: blue-pluto-idaho-avocado
File name:212a00113fb484d3d8dc990041a7bd6a.exe
Download: download sample
Signature AgentTesla
File size:860'672 bytes
First seen:2023-02-24 13:43:07 UTC
Last seen:2023-02-24 15:29:24 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'647 x AgentTesla, 19'451 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 12288:anPpgtDPnvAxJXhOMqaojmvjQhmI1x/CjBshpIfj0MmzshO4yzl+dtoPu:aPpg1gx1vjIn/mshpIfj0fj4yCtcu
Threatray 996 similar samples on MalwareBazaar
TLSH T1B9057A47BBF09036F8AE41AD063916CF5E32B253714DE2265F3B68448D5AEFBB1D8211
TrID 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.2% (.SCR) Windows screen saver (13097/50/3)
9.0% (.EXE) Win64 Executable (generic) (10523/12/4)
5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.8% (.EXE) Win32 Executable (generic) (4505/5/1)
Reporter abuse_ch
Tags:AgentTesla exe Telegram

Intelligence


File Origin
# of uploads :
2
# of downloads :
225
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
212a00113fb484d3d8dc990041a7bd6a.exe
Verdict:
Malicious activity
Analysis date:
2023-02-24 13:58:27 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Machine Learning detection for sample
May check the online IP address of the machine
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses the Telegram API (likely for C&C communication)
Yara detected AgentTesla
Yara detected Telegram RAT
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Spyware.SnakeLogger
Status:
Malicious
First seen:
2023-02-23 13:01:45 UTC
File Type:
PE (.Net Exe)
Extracted files:
30
AV detection:
19 of 25 (76.00%)
Threat level:
  2/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Looks up external IP address via web service
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla
Malware Config
C2 Extraction:
https://api.telegram.org/bot5350270151:AAHiqzi7CQnEGEk3Xi-PyJX8ov0x6B-8S1I/
Unpacked files
SH256 hash:
b2dd5bcf9138720f9ffeca3b8aefa001e40b2dd879c1db3bb8e47281c3575f8e
MD5 hash:
301d49f143b4559eebb04d6604c9c806
SHA1 hash:
8e1065918d606bf77bf8d0fd3375de5c1e4ec0b3
SH256 hash:
20e10cc60e42ecf6a468ecb2ea61e65c316af0e4481b47018a33858f3424f488
MD5 hash:
1b231ea85b7c659367f3311b5dfa6ac1
SHA1 hash:
4f52ec28562ba4dab7cd92520460e4e0f4292e77
SH256 hash:
8f0c7e3047346b8d6477ff6d4639fd6157602c7ebc840f3432b99263f1cb415c
MD5 hash:
e5b073b30db1b058298f5df032164e4d
SHA1 hash:
15d3ada4e7ac01b766615b9b66785e7e2ae9b0ca
SH256 hash:
002177f595edb97f1d1008766bd4d48386c7aa1168e8a53683e2769ca4f268d0
MD5 hash:
ced2e1c755d6e0f48ffeff4ddb63d11d
SHA1 hash:
1240f155fa7ab315a8ed50ee2fca4d80310dbc9e
SH256 hash:
91bad1651c2a65d479bb0532b8a64e14703b5c4221140100210266b2958ebf5c
MD5 hash:
212a00113fb484d3d8dc990041a7bd6a
SHA1 hash:
7e9c8e1ed64763522ccc4c12ab41322cbda2c154
Malware family:
AgentTesla
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AgentTesla

Executable exe 91bad1651c2a65d479bb0532b8a64e14703b5c4221140100210266b2958ebf5c

(this sample)

  
Delivery method
Distributed via web download

Comments