MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9776ff04f5a266245eb0837078897bf8bdc9dac49d9a5cea1f23c146d00c295c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 12


Intelligence 12 IOCs YARA 2 File information Comments

SHA256 hash: 9776ff04f5a266245eb0837078897bf8bdc9dac49d9a5cea1f23c146d00c295c
SHA3-384 hash: 15d766d021c5bb5c0999e03b5d028a4d6c6235f11ca442ac5b500de5729fec6d7d4240b98c9e587a5a78da3e632fd1ce
SHA1 hash: ff60a0d6d12894c5bc31a407820d0a92002e784a
MD5 hash: 78e7820b6171c0fbf0491adc74669b81
humanhash: avocado-kansas-tennessee-batman
File name:78e7820b6171c0fbf0491adc74669b81.exe
Download: download sample
Signature AgentTesla
File size:574'976 bytes
First seen:2023-04-17 13:35:29 UTC
Last seen:2023-04-17 13:56:25 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'740 x AgentTesla, 19'600 x Formbook, 12'241 x SnakeKeylogger)
ssdeep 12288:Pm78TVryiZlPsdaAd1dDILpzDlWLQ9AFoERZdJ:PkY5FsfSNMo2
Threatray 2'170 similar samples on MalwareBazaar
TLSH T134C4F02891329DF6E2DD0A32000436EADF3055E378B7CA3C5B977499DBDE7592D8818B
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Reporter abuse_ch
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
230
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
agenttesla
ID:
1
File name:
0017042023-0021.doc
Verdict:
Malicious activity
Analysis date:
2023-04-17 13:05:15 UTC
Tags:
exploit cve-2017-11882 loader rat agenttesla

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
Searching for the window
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla, zgRAT
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Antivirus detection for URL or domain
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
May check the online IP address of the machine
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected AgentTesla
Yara detected zgRAT
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.DarkStealerLoader
Status:
Malicious
First seen:
2023-04-17 13:36:10 UTC
File Type:
PE (.Net Exe)
Extracted files:
7
AV detection:
19 of 24 (79.17%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger spyware stealer trojan
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Looks up external IP address via web service
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla
Unpacked files
SH256 hash:
463cccd7beaf5cbe64edb6dc5b767b699963137cf6efa972a5349ec6a720db7f
MD5 hash:
b6fba1ce6034ab2683797096d9802c26
SHA1 hash:
91b594262918a09f4575a14580b4f5b6efcdcf49
SH256 hash:
ea1a8b39bec1c4e8aee0fc09cb4f1d824ee6aec6048dbe26a57e701cc11fb8d2
MD5 hash:
4c5d8a6f695d259ef20fab9cc25b25ff
SHA1 hash:
794586c506c7031d84c67845cf45fb4441ad852a
SH256 hash:
7087bfba4fce0deb2e5fe8530561ab8dcb13a0afcb15a329058406facd17f3bb
MD5 hash:
9af5449bbdf45f60a8ece389e910eb34
SHA1 hash:
4ba1ef02d9dc6a0be9395d3b9eb1908b9e90f15e
SH256 hash:
48fa69381a8585fb1823153eac76d122191e02086f001865e148b303438962e4
MD5 hash:
fc4aa145f7c4267a4bfb046fa2e5016d
SHA1 hash:
2eefa2e8315608042e73b36de423525b6fdab0ea
SH256 hash:
9776ff04f5a266245eb0837078897bf8bdc9dac49d9a5cea1f23c146d00c295c
MD5 hash:
78e7820b6171c0fbf0491adc74669b81
SHA1 hash:
ff60a0d6d12894c5bc31a407820d0a92002e784a
Malware family:
AgentTesla
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AgentTesla

Executable exe 9776ff04f5a266245eb0837078897bf8bdc9dac49d9a5cea1f23c146d00c295c

(this sample)

  
Delivery method
Distributed via web download

Comments