MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0972105c3cb2d74e7cb3f00ddcc6cc96089524d5625b62f71e27d5857c6eba40. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 15


Intelligence 15 IOCs YARA 9 File information Comments

SHA256 hash: 0972105c3cb2d74e7cb3f00ddcc6cc96089524d5625b62f71e27d5857c6eba40
SHA3-384 hash: 366522cecf1dbe0999356067f64c83fc4b54ad5bc35a45cd41ec56ef3182f7f6be82db46737f49b0c12bfd55831239a7
SHA1 hash: 4448e21504537335407c872242c23c317321ef9d
MD5 hash: e4a28d894f456e7566deef0f7f61adda
humanhash: cardinal-king-saturn-maine
File name:OR09865456789000.exe
Download: download sample
Signature AgentTesla
File size:414'208 bytes
First seen:2023-10-17 06:15:08 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 6144:g0nMBIKD2SJMzodRpUZNFvzy3ZWPB8IbllDoDF+tq5x73J66vDehZdk6ceh9X3PS:/MfD2S+j5yJQuIBlEDFDxLShXk6ceX9
Threatray 79 similar samples on MalwareBazaar
TLSH T1B59412A967A8CF31C71F0B30D55606500138AA33A90BF34D5FCAB0A63E732476E599E6
TrID 35.4% (.EXE) Win64 Executable (generic) (10523/12/4)
22.1% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
15.1% (.EXE) Win32 Executable (generic) (4505/5/1)
6.9% (.ICL) Windows Icons Library (generic) (2059/9)
6.8% (.EXE) OS/2 Executable (generic) (2029/13)
File icon (PE):PE icon
dhash icon eccc8c94d4d8e8f4 (21 x Formbook, 15 x AgentTesla, 5 x Loki)
Reporter abuse_ch
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
306
Origin country :
NL NL
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Restart of the analyzed sample
Searching for synchronization primitives
Creating a file
Launching the default Windows debugger (dwwin.exe)
Searching for the window
Unauthorized injection to a recently created process
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code references suspicious native API functions
Antivirus / Scanner detection for submitted sample
Found malware configuration
Icon mismatch, binary includes an icon from a different legit application in order to fool users
Injects a PE file into a foreign processes
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sample uses string decryption to hide its real strings
Yara detected AgentTesla
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.InterStealer
Status:
Malicious
First seen:
2023-10-04 02:18:40 UTC
File Type:
PE (.Net Exe)
Extracted files:
9
AV detection:
24 of 38 (63.16%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger spyware stealer trojan
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Looks up external IP address via web service
AgentTesla
Unpacked files
SH256 hash:
2df81b7a7580dd8099502f1caaf6ecf3af80d9b04ffe32cf2ac7834d944cc1f2
MD5 hash:
4cfae6afed1c1626499592c0d6711f93
SHA1 hash:
9f41bbd487e22867d3942e0db7a394ae00a69009
SH256 hash:
06d8afd45a07fab184b6deda344239b21fbc25e699623c7fda453202695d68ac
MD5 hash:
f275dda8d5074eaa9a51ccf84c7977ed
SHA1 hash:
713b2592c15d05becdc726ffe2a0562ebd8ea9f0
SH256 hash:
0972105c3cb2d74e7cb3f00ddcc6cc96089524d5625b62f71e27d5857c6eba40
MD5 hash:
e4a28d894f456e7566deef0f7f61adda
SHA1 hash:
4448e21504537335407c872242c23c317321ef9d
Malware family:
AgentTesla.v4
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_EXE_Packed_GEN01
Author:ditekSHen
Description:Detect packed .NET executables. Mostly AgentTeslaV4.
Rule name:MSIL_SUSP_OBFUSC_XorStringsNet
Author:dr4k0nia
Description:Detects XorStringsNET string encryption, and other obfuscators derived from it
Reference:https://github.com/dr4k0nia/yara-rules
Rule name:msil_susp_obf_xorstringsnet
Author:dr4k0nia
Description:Detects XorStringsNET string encryption, and other obfuscators derived from it
Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:reverse_http
Author:CD_R0M_
Description:Identify strings with http reversed (ptth)
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe 0972105c3cb2d74e7cb3f00ddcc6cc96089524d5625b62f71e27d5857c6eba40

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments