MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c4db5c165d688adea466096a6e7893c5e4f3693b97f37acedae32043ae81b4a6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 13


Intelligence 13 IOCs YARA 2 File information Comments

SHA256 hash: c4db5c165d688adea466096a6e7893c5e4f3693b97f37acedae32043ae81b4a6
SHA3-384 hash: 6d6ea557d0e5eb6168c214378a20748280450ffe51e49bf5262ff614bb743b11c78a58fb2ac038c6078c928484a20ffa
SHA1 hash: 3108187e50110efb8ce77942a99b6b934c42a3fe
MD5 hash: 74ad536c30a6b0226fe5c9bba681f94c
humanhash: don-triple-muppet-island
File name:DHL_10106272873 recibo.exe
Download: download sample
Signature AgentTesla
File size:1'408'000 bytes
First seen:2022-03-18 11:34:07 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'657 x AgentTesla, 19'468 x Formbook, 12'207 x SnakeKeylogger)
ssdeep 24576:n3md629LMuNkgKaeASgX+jyBc6mt3Ze+WHYXd8Hr5W3df6Gm/tqKbz48pS3I:cLMSOASgX9q6uZe9HYXd9fO9bz4F3
Threatray 15'783 similar samples on MalwareBazaar
TLSH T1DC55CFAD3610B1DFC89BC936DA991C64EA6074B6430BD347A05316ACDE4EA9BCF111F3
Reporter abuse_ch
Tags:AgentTesla DHL exe


Avatar
abuse_ch
AgentTesla SMTP exfil server:
mail.alimentostolten.cl:587

Intelligence


File Origin
# of uploads :
1
# of downloads :
230
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Sending a custom TCP request
Unauthorized injection to a recently created process
Creating a file
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
obfuscated packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Yara detected AgentTesla
Yara detected AntiVM3
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-03-18 12:50:36 UTC
AV detection:
19 of 27 (70.37%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla Payload
AgentTeslaV3
AgentTesla
Unpacked files
SH256 hash:
c2d44af17933b6a923da987c3a5322256007d5e43114ba61d416e79d735205b7
MD5 hash:
6fa338eafc71edf429700926c3736916
SHA1 hash:
e38f86e3a6e65c72636aa71fd34c4072ac3b3768
SH256 hash:
6ff21c090296e9fd3ec2b17e03e184e2396adf4013b2a4f4c9dea5bd7aff38f7
MD5 hash:
7c3fb3e3d91e338ae917c4cb46895e71
SHA1 hash:
ba577b8ccb3c6bbc5e9e3a838aec98859cd4dbaa
SH256 hash:
06cef053c5c9ccbca93414c7cc419f0b3345e5aada2b76eb5ca640efca77f1bf
MD5 hash:
24c0d0e6ffca431f9452efbf3876a024
SHA1 hash:
616f5ed63a9bf2b64fce35da55bd45deb16a6aec
SH256 hash:
f91a3f6e26cd8f690d80089320addbd37db2469087f3e6c43a0d963178d048f1
MD5 hash:
93d388052c7b87d2df99ed4057f239c6
SHA1 hash:
52f4836b8a756fcbf2384a83ccc747bdcdd112e2
SH256 hash:
c4db5c165d688adea466096a6e7893c5e4f3693b97f37acedae32043ae81b4a6
MD5 hash:
74ad536c30a6b0226fe5c9bba681f94c
SHA1 hash:
3108187e50110efb8ce77942a99b6b934c42a3fe
Malware family:
AgentTesla.v3
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe c4db5c165d688adea466096a6e7893c5e4f3693b97f37acedae32043ae81b4a6

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments