MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9770e2710d23fdb77cdc667a7d93e623d5bc3762d0ee81608e3abd9c9255709f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 12


Intelligence 12 IOCs YARA 10 File information Comments

SHA256 hash: 9770e2710d23fdb77cdc667a7d93e623d5bc3762d0ee81608e3abd9c9255709f
SHA3-384 hash: 16e2e5f47482079150891386860505cb2d2a4ed452dfba963b05df247d011147b538c27514fe00ae7653c511ce343273
SHA1 hash: 28b8948109499c096f761eb91d8d15977b46fd33
MD5 hash: 22436bd4a9306bb67af8fb16da5ccd93
humanhash: bacon-nebraska-twenty-rugby
File name:22436bd4a9306bb67af8fb16da5ccd93.exe
Download: download sample
Signature AgentTesla
File size:359'424 bytes
First seen:2021-08-26 14:30:47 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 6144:4xOAQwzBqhvpY9OFPX3eEmyeVul3IDhVij69UlbdsuuDDYMsugaTfuhFirJdwsRe:4xOwzSyg1HeEZVIDubdu/rRfu+rJdws8
Threatray 9'084 similar samples on MalwareBazaar
TLSH T1F174120C7956DA62C2E60F7EB1FA948246F0725A55237D9F63190BEAC12F32DC94BF10
dhash icon 489669d8d8699648 (53 x AgentTesla, 24 x SnakeKeylogger, 16 x AveMariaRAT)
Reporter abuse_ch
Tags:AgentTesla exe Telegram

Intelligence


File Origin
# of uploads :
1
# of downloads :
352
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
22436bd4a9306bb67af8fb16da5ccd93.exe
Verdict:
Malicious activity
Analysis date:
2021-08-26 14:33:03 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Creating a file in the %temp% directory
Creating a process from a recently created file
Creating a file
Using the Windows Management Instrumentation requests
Unauthorized injection to a recently created process
Unauthorized injection to a recently created process by context flags manipulation
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Writes to foreign memory regions
Yara detected AgentTesla
Yara detected Telegram RAT
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Downloader.Seraph
Status:
Malicious
First seen:
2021-08-26 14:31:11 UTC
AV detection:
14 of 26 (53.85%)
Threat level:
  3/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla Payload
AgentTesla
Malware Config
C2 Extraction:
https://api.telegram.org/bot1846829589:AAHSsEDTKvDOQ17YrNRY5_FXv5z4mpfGRIc/sendDocument
Unpacked files
SH256 hash:
78667ae9874da8efcf3df8b2213b0af87f24dbaf3854eeedae04c5288ac3e17f
MD5 hash:
1cadb144d9997e8cd740bd41a6dc0a01
SHA1 hash:
9e36edb3980eb89f1c7bf6c68ffc4e0a09fc1028
SH256 hash:
48604a626af0df6decd9e74ce94283cbd95cedb9c0623e07883fc9b2fadbd629
MD5 hash:
bb75ce3125d5a316f884200db7166e8c
SHA1 hash:
76f3e5c2b05ee93cb0e9c2793892b0b20e76063d
SH256 hash:
532b838a339b9e4a7c4666d13c0265b43db6c89c54c78c17f0735a5c8795572b
MD5 hash:
09fbd072726623cdccfd13dfcd6d3e49
SHA1 hash:
47a772e3899c34303c4b8ee830e0f64a10336c50
SH256 hash:
9770e2710d23fdb77cdc667a7d93e623d5bc3762d0ee81608e3abd9c9255709f
MD5 hash:
22436bd4a9306bb67af8fb16da5ccd93
SHA1 hash:
28b8948109499c096f761eb91d8d15977b46fd33
Malware family:
Agent Tesla v3
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_AgentTesla_20200929
Author:abuse.ch
Description:Detects AgentTesla PE
Rule name:AgentTeslaV3
Author:ditekshen
Description:AgentTeslaV3 infostealer payload
Rule name:buerloader_halo_generated
Author:Halogen Generated Rule, Corsin Camichel
Rule name:INDICATOR_SUSPICIOUS_Stomped_PECompilation_Timestamp_InTheFuture
Author:ditekSHen
Description:Detect executables with stomped PE compilation timestamp that is greater than local current time
Rule name:MALWARE_Win_AgentTeslaV3
Author:ditekSHen
Description:AgentTeslaV3 infostealer payload
Rule name:pe_imphash
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Telegram_Exfiltration_Via_Api
Author:lsepaolo
Rule name:win_agent_tesla_v1
Author:Johannes Bader @viql
Description:detects Agent Tesla

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AgentTesla

Executable exe 9770e2710d23fdb77cdc667a7d93e623d5bc3762d0ee81608e3abd9c9255709f

(this sample)

  
Delivery method
Distributed via web download

Comments