MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 09b753e77a8d15d71b386dbb730ca68fedf7f1e3c1f8be284bc601c206d26086. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 12


Intelligence 12 IOCs YARA 10 File information Comments

SHA256 hash: 09b753e77a8d15d71b386dbb730ca68fedf7f1e3c1f8be284bc601c206d26086
SHA3-384 hash: 75ef48a2894b33acbd5cea1e6cefb21b95d5920aca24f4e3c66f7aec9934546b911d72bf6dc1a7e89737d3bcb31d70a4
SHA1 hash: f22dc51a94cba1c766480434c2c69fa3bbfaed56
MD5 hash: 6f0e8c672ab45efe3e5252b6b94d7fcd
humanhash: enemy-oklahoma-oregon-london
File name:Purchase Order.PDF.Z.exe
Download: download sample
Signature AgentTesla
File size:957'952 bytes
First seen:2023-08-03 07:01:37 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'744 x AgentTesla, 19'609 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 12288:vEKaJqRXMbNpRl/+ieIiOoE8XPRXSLfw0N5Or1dKEFTBmYO1hCwm2:bQNQjIi7E8f9S8v1ddv0hCV
Threatray 103 similar samples on MalwareBazaar
TLSH T13B15193804B80A12C135D2AD5AD4F613B7904F96721DCD5686C24FCA0AD6E2F2DDBDEE
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Reporter abuse_ch
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
268
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Purchase Order.PDF.Z.exe
Verdict:
Malicious activity
Analysis date:
2023-08-03 07:04:28 UTC
Tags:
evasion snake keylogger trojan

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Restart of the analyzed sample
Moving of the original file
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
masquerade packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla, Snake Keylogger
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large strings
Initial sample is a PE file and has a suspicious name
Malicious sample detected (through community Yara rule)
May check the online IP address of the machine
Moves itself to temp directory
Multi AV Scanner detection for submitted file
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected AgentTesla
Yara detected Beds Obfuscator
Yara detected Generic Downloader
Yara detected Snake Keylogger
Yara detected Telegram RAT
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.Negasteal
Status:
Malicious
First seen:
2023-08-03 01:49:09 UTC
File Type:
PE (.Net Exe)
Extracted files:
14
AV detection:
17 of 24 (70.83%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: RenamesItself
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Looks up external IP address via web service
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Unpacked files
SH256 hash:
b7e9ff10dcae5e905e4411abba1a85110995c2faad3f1ecf1e1a845e0219d629
MD5 hash:
6ce96ed223485a9a4aba01a12e3bde7c
SHA1 hash:
e3bb3ad4c7866b0dc45cb901ed4b7faf28930b2e
SH256 hash:
3a329819a7c9d65fec9296d3c627ceddceca79f0b0f2976370d4c660fb678cd5
MD5 hash:
b10dd9e6f2926679fe09fabef9d290a9
SHA1 hash:
c278a4d4ecae5ba07874e4932e721a340f0ec57e
SH256 hash:
53f2ad060cf771aa4f197df5789cee95959480c244a0b392bb450c8ce7311d77
MD5 hash:
37e82d3e2864e27b34f5fbacaea759c3
SHA1 hash:
a87024a466e052bff09a170bb8c6f374f6c84c32
SH256 hash:
40821038dd9a8a0c85f1c5898dcdd8fac1499e0b569ddfbadffe1c6ceb0aa03b
MD5 hash:
71ff3a9613b8d58debedc2742c43def3
SHA1 hash:
17cc80f177b9baa3f97024e6c7606961aaf36e37
SH256 hash:
09b753e77a8d15d71b386dbb730ca68fedf7f1e3c1f8be284bc601c206d26086
MD5 hash:
6f0e8c672ab45efe3e5252b6b94d7fcd
SHA1 hash:
f22dc51a94cba1c766480434c2c69fa3bbfaed56
Malware family:
AgentTesla.v3
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:AgentTeslaV4
Author:Rony (r0ny_123)
Rule name:BitcoinAddress
Author:Didier Stevens (@DidierStevens)
Description:Contains a valid Bitcoin address
Rule name:INDICATOR_EXE_Packed_Babel
Author:ditekSHen
Description:Detects executables packed with Babel
Rule name:INDICATOR_EXE_Packed_ConfuserExMod_BedsProtector
Author:ditekSHen
Description:Detects executables packed with ConfuserEx Mod Beds Protector
Rule name:INDICATOR_EXE_Packed_Goliath
Author:ditekSHen
Description:Detects executables packed with Goliath
Rule name:INDICATOR_SUSPICIOUS_EXE_DotNetProcHook
Author:ditekSHen
Description:Detects executables with potential process hoocking
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Windows_Trojan_SnakeKeylogger_af3faa65
Author:Elastic Security

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe 09b753e77a8d15d71b386dbb730ca68fedf7f1e3c1f8be284bc601c206d26086

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments