MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9e685dbb18a96ef4d8877f5b516ab8e5821ae79512d7dfe011330633775c289c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 9


Intelligence 9 IOCs YARA File information Comments

SHA256 hash: 9e685dbb18a96ef4d8877f5b516ab8e5821ae79512d7dfe011330633775c289c
SHA3-384 hash: ad89f0eb2c846391ef976ccd037a908177815e70e6b139720e2bd855b51e750c180217b428ad0ca139b852bc75ff21fa
SHA1 hash: c317daba3ab703d738a9c0147bef7aaef877820e
MD5 hash: 15759eaa8df8ab86a1f1c989b0ecce0d
humanhash: eight-butter-bacon-mexico
File name:Scan doc.exe
Download: download sample
Signature AgentTesla
File size:685'056 bytes
First seen:2020-08-14 10:13:07 UTC
Last seen:2020-08-14 11:01:44 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'650 x AgentTesla, 19'462 x Formbook, 12'203 x SnakeKeylogger)
ssdeep 12288:ks3xLfYO5TT6nTFgNpmH9CwE25Uk/aj6JoRfmSdzNu5tu:ks3xjYO5T2TFgjmdT1JZgjA5I
Threatray 9'544 similar samples on MalwareBazaar
TLSH 87E4E0297690DD05D2395B3ACADA840443F9AC07AB36DB1EBF97339C09117B36B4219F
Reporter abuse_ch
Tags:AgentTesla exe


Avatar
abuse_ch
Malspam distributing unidentified malware:

From: TRUONG THI HIEN TRANG <truongthihientrang@sales.aviva.com.vn>
Subject: Payment Sent T/T Receipt Attached - Overdue Invoices Payment
Attachment: Scan doc.rar (contains "Scan doc.exe")

Intelligence


File Origin
# of uploads :
2
# of downloads :
71
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Unauthorized injection to a recently created process
Creating a file
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Found malware configuration
Injects a PE file into a foreign processes
Installs a global keyboard hook
Machine Learning detection for sample
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file access)
Yara detected AgentTesla
Yara detected AntiVM_3
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2020-08-12 12:09:43 UTC
AV detection:
23 of 29 (79.31%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
keylogger stealer spyware trojan family:agenttesla
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Program crash
Suspicious use of SetThreadContext
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla Payload
ServiceHost packer
AgentTesla
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe 9e685dbb18a96ef4d8877f5b516ab8e5821ae79512d7dfe011330633775c289c

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments