MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c186924c9e23f60e9dea580f9d3435d36a24c95fc2e4b79c95933cf870650697. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 12


Intelligence 12 IOCs YARA 10 File information Comments

SHA256 hash: c186924c9e23f60e9dea580f9d3435d36a24c95fc2e4b79c95933cf870650697
SHA3-384 hash: f943c278d910da5d560e65982169315f0d82eb4caab0ed574235682dcae80d4e72d1208f7df054ae3bf582b04522fb75
SHA1 hash: 56498490af347cca113c5075e0653ce420d51926
MD5 hash: 34821bfee7748dd682b080ed1c3996d0
humanhash: tennis-kansas-stream-fish
File name:34821bfee7748dd682b080ed1c3996d0.exe
Download: download sample
Signature AgentTesla
File size:586'752 bytes
First seen:2021-08-01 06:59:09 UTC
Last seen:2021-08-01 07:56:11 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'454 x Formbook, 12'202 x SnakeKeylogger)
ssdeep 12288:V48Y65LiZNlOf6zLSx1Tfep53FZBWuDcKbvWg:+6VOTzLSx1TmpJFbv
Threatray 7'783 similar samples on MalwareBazaar
TLSH T1A1C402354A45D857C37C53780CAA0D3A1F6451C31062F98AAE8558FD5F3FBB0BEAB1A8
dhash icon 489669d8d8699648 (53 x AgentTesla, 24 x SnakeKeylogger, 16 x AveMariaRAT)
Reporter abuse_ch
Tags:AgentTesla exe Telegram

Intelligence


File Origin
# of uploads :
2
# of downloads :
1'820
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
34821bfee7748dd682b080ed1c3996d0.exe
Verdict:
Suspicious activity
Analysis date:
2021-08-01 07:08:42 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Found malware configuration
Injects a PE file into a foreign processes
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Writes to foreign memory regions
Yara detected AgentTesla
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Downloader.Seraph
Status:
Malicious
First seen:
2021-07-30 15:02:58 UTC
AV detection:
13 of 28 (46.43%)
Threat level:
  3/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla Payload
AgentTesla
Malware Config
C2 Extraction:
https://api.telegram.org/bot1846829589:AAHSsEDTKvDOQ17YrNRY5_FXv5z4mpfGRIc/sendDocument
Unpacked files
SH256 hash:
02329211bce0790e90fb7ff956a6558fb034884e1cf5fa209cd95a49e37f802e
MD5 hash:
b780760d71b03464ed5b90e0c41af418
SHA1 hash:
a35363629197c2895cdf7d3b5b3fc28f3c001762
SH256 hash:
6b03f4fa9d11a39e1e536aca371742000d4fd8b23cd49ca8ea0c3e77413b93ea
MD5 hash:
ff7e670accc6dda4acfea7a520940005
SHA1 hash:
920e99fe492b9e14ba9741004f1bf246cc1e9fd7
SH256 hash:
b0ca072318579e95b740d7b34bca7f97a78a6adeff926191e8420f8aed950c80
MD5 hash:
5293ff2cba608671bcf19d91b5f24270
SHA1 hash:
5b51c15e1a5e548b6fff56e93f77f3bbbdc7fabe
SH256 hash:
c186924c9e23f60e9dea580f9d3435d36a24c95fc2e4b79c95933cf870650697
MD5 hash:
34821bfee7748dd682b080ed1c3996d0
SHA1 hash:
56498490af347cca113c5075e0653ce420d51926
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_AgentTesla_20200929
Author:abuse.ch
Description:Detects AgentTesla PE
Rule name:AgentTeslaV3
Author:ditekshen
Description:AgentTeslaV3 infostealer payload
Rule name:buerloader_halo_generated
Author:Halogen Generated Rule, Corsin Camichel
Rule name:INDICATOR_SUSPICIOUS_EXE_Embedded_Gzip_B64Encoded_File
Author:ditekSHen
Description:Detects executables containing bas64 encoded gzip files
Rule name:MALWARE_Win_AgentTeslaV3
Author:ditekSHen
Description:AgentTeslaV3 infostealer payload
Rule name:pe_imphash
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Telegram_Exfiltration_Via_Api
Author:lsepaolo
Rule name:win_agent_tesla_v1
Author:Johannes Bader @viql
Description:detects Agent Tesla

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AgentTesla

Executable exe c186924c9e23f60e9dea580f9d3435d36a24c95fc2e4b79c95933cf870650697

(this sample)

  
Delivery method
Distributed via web download

Comments