MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f92af92a9a58c941191e13ceb8a16b061ee450e832ac08f7fd837a0ae2d80bb1. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 10


Intelligence 10 IOCs YARA 5 File information Comments

SHA256 hash: f92af92a9a58c941191e13ceb8a16b061ee450e832ac08f7fd837a0ae2d80bb1
SHA3-384 hash: 89f0b4b2bfe1077819556ebf714cb94e710be2606c6b01e22566f045b57bfaafa006da5dd469cef61fe7625ca5b7628d
SHA1 hash: 3cc6a17207c02dfdec89b4ee6581ebee179d8b45
MD5 hash: c9eee5151aabd7a15035f60ddcebf93c
humanhash: florida-pennsylvania-cat-missouri
File name:c9eee5151aabd7a15035f60ddcebf93c.exe
Download: download sample
Signature AgentTesla
File size:1'005'056 bytes
First seen:2021-03-24 07:43:59 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'742 x AgentTesla, 19'606 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 12288:pVnc5wGS2P8vtM3ctt+brXkbBIQdN3W8Q+iuhupUZzQdTEkos:pVnc3SO81M3ctt186nZzQV
Threatray 3'447 similar samples on MalwareBazaar
TLSH 0325F68C5D9EC1CAC6350BB842DEC9EA46DA5FF30F22887AF5C857C7C522741F50A626
Reporter abuse_ch
Tags:AgentTesla exe Telegram

Intelligence


File Origin
# of uploads :
1
# of downloads :
157
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
jkj.exe
Verdict:
Suspicious activity
Analysis date:
2021-03-23 23:50:17 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Binary contains a suspicious time stamp
Found malware configuration
Injects a PE file into a foreign processes
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file access)
Uses the Telegram API (likely for C&C communication)
Yara detected AgentTesla
Yara detected AntiVM3
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.Wacatac
Status:
Malicious
First seen:
2021-03-24 01:13:19 UTC
AV detection:
17 of 29 (58.62%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
AgentTesla Payload
AgentTesla
Malware Config
C2 Extraction:
https://api.telegram.org/bot1620445910:AAF2v81NoINJsu_XXnpGet1YDm-NxnznaIE/sendDocument
Unpacked files
SH256 hash:
c22b9993fd6abea236edcc1bf476bcd4a09015b4af09eedf660a43bf3d29a16f
MD5 hash:
1d1234ba19c430923b22f531bb19b369
SHA1 hash:
9868c1e97a3be16100a61b5ee1f7d2838b4782a8
SH256 hash:
f92af92a9a58c941191e13ceb8a16b061ee450e832ac08f7fd837a0ae2d80bb1
MD5 hash:
c9eee5151aabd7a15035f60ddcebf93c
SHA1 hash:
3cc6a17207c02dfdec89b4ee6581ebee179d8b45
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_AgentTesla_20200929
Author:abuse.ch
Description:Detects AgentTesla PE
Rule name:INDICATOR_SUSPICIOUS_Stomped_PECompilation_Timestamp_InTheFu
Author:ditekSHen
Description:Detect executables with stomped PE compilation timestamp that is greater than local current time
Rule name:IPPort_combo_mem
Author:James_inthe_box
Description:IP and port combo
Rule name:MALWARE_Win_AgentTeslaV3
Author:ditekSHen
Description:AgentTeslaV3 infostealer payload
Rule name:win_agent_tesla_v1
Author:Johannes Bader @viql
Description:detects Agent Tesla

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AgentTesla

Executable exe f92af92a9a58c941191e13ceb8a16b061ee450e832ac08f7fd837a0ae2d80bb1

(this sample)

  
Delivery method
Distributed via web download

Comments