MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 82a9142ae8e93f4cb4d723ea393084a2802bead7267ea3d7cc2dcc86c35ed9ed. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 14


Intelligence 14 IOCs YARA 6 File information Comments 1

SHA256 hash: 82a9142ae8e93f4cb4d723ea393084a2802bead7267ea3d7cc2dcc86c35ed9ed
SHA3-384 hash: 2fa2bdccae376be4203bef631cfbc23713572090fcd17064c71e71b679f44cb84f9a6f8dde5f77009a88515f3221d664
SHA1 hash: 3f67cce560c6bbadca33695ab43b18cc1e246dea
MD5 hash: 6b6782c5a550735ef0939f13b1e42b7e
humanhash: island-maryland-robert-alanine
File name:6b6782c5a550735ef0939f13b1e42b7e
Download: download sample
Signature AgentTesla
File size:912'896 bytes
First seen:2022-02-23 13:54:07 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:DgB6vcNzh7jGXUMQmSXVCuSEM1+bLxfCO1Ejf9yPDGBw9jHhK9lixg+5+FW:HcNAXlBaFXM1whrck7+QxPkF
Threatray 15'643 similar samples on MalwareBazaar
TLSH T1A115CF043AAB4F3CF1BA4BB658D1EC64B7A8F7231C09F37E78511596C652B508D822B7
Reporter zbetcheckin
Tags:32 AgentTesla exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
197
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Sending a custom TCP request
Сreating synchronization primitives
Unauthorized injection to a recently created process
Creating a file
Using the Windows Management Instrumentation requests
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
obfuscated packed replace.exe update.exe
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Found malware configuration
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Yara detected AgentTesla
Yara detected AntiVM3
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-02-22 08:59:03 UTC
AV detection:
20 of 28 (71.43%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla Payload
AgentTesla
Unpacked files
SH256 hash:
756ab97b13a7130028d8e3f7e9b0ad52b2e1009965c78814c38b98ca6a19fc6b
MD5 hash:
860b804ceeeb5d86bbec256bd79e2970
SHA1 hash:
f936299b968fdeeda216f96465de63136163ddd2
SH256 hash:
e3bdaf9e98eb65a070cf4424bc123e57ade151c41e4a0d375e769749155c1715
MD5 hash:
78a25e75b94923e889ecd100349facbe
SHA1 hash:
6b3f8db525d3c98f92ed480e664ab8ee9458340b
SH256 hash:
eac96403ba7c9c05a72fa9411b37e6a393b5dc124bec73ce2f4b412fb67f4dd5
MD5 hash:
835d148892e92a527fc6634bbc85c5a5
SHA1 hash:
3b1986490ab59683d17c77bb0c5b1ffd6b11183d
SH256 hash:
9f4faf1ec0d1c705f5b6cedac5105a2c61caf5b933e01b11d3379988f8a0431d
MD5 hash:
d8037e99acc2c385772372d4ae3989c3
SHA1 hash:
0206b3277654fb62d97cf0dccc7bbb154cba291e
SH256 hash:
82a9142ae8e93f4cb4d723ea393084a2802bead7267ea3d7cc2dcc86c35ed9ed
MD5 hash:
6b6782c5a550735ef0939f13b1e42b7e
SHA1 hash:
3f67cce560c6bbadca33695ab43b18cc1e246dea
Malware family:
Agent Tesla
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_AgentTesla_20200929
Author:abuse.ch
Description:Detects AgentTesla PE
Rule name:AgentTeslaV3
Author:ditekshen
Description:AgentTeslaV3 infostealer payload
Rule name:MALWARE_Win_AgentTeslaV3
Author:ditekSHen
Description:AgentTeslaV3 infostealer payload
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:win_agent_tesla_v1
Author:Johannes Bader @viql
Description:detects Agent Tesla

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AgentTesla

Executable exe 82a9142ae8e93f4cb4d723ea393084a2802bead7267ea3d7cc2dcc86c35ed9ed

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2022-02-23 13:54:09 UTC

url : hxxp://198.23.213.57/ooo.exe