MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9967e313faf2ba6e1de18e7a4a8d7134cca1701f51e41d913a93370577a583ab. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 15


Intelligence 15 IOCs YARA 7 File information Comments

SHA256 hash: 9967e313faf2ba6e1de18e7a4a8d7134cca1701f51e41d913a93370577a583ab
SHA3-384 hash: 3feebf96a7988db7d68d62297d26e61747df4f5d951ccceb7037dc6f2f0de9f1b530b5ce0cba48bd8b86f583bdf718bd
SHA1 hash: 4a40952e0a8e984e5ead411fcf1e6985f3686aa2
MD5 hash: e4801944e20936680e452f94f1bb0d72
humanhash: spring-mike-eight-idaho
File name:DSsnoserV3.exe
Download: download sample
Signature AgentTesla
File size:422'400 bytes
First seen:2025-09-14 12:27:04 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 6144:oxbf5bYRC6lCNFee6VlWT8b96UWCkWsHwmf19bYMkQjM3aP:ohGHy4PVle84ykpbf1ZhSa
Threatray 489 similar samples on MalwareBazaar
TLSH T19F94B20CFE91F805DE1E3DB3CBE614044B7125C12E229652364AAFFE8B6537658E25BC
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10522/11/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4504/4/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Magika pebin
Reporter Vip5676
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
127
Origin country :
UA UA
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
DSsnoserV3.exe123
Verdict:
Suspicious activity
Analysis date:
2025-09-14 11:25:31 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
90.9%
Tags:
vmdetect virus micro msil
Result
Verdict:
Malware
Maliciousness:

Behaviour
Using the Windows Management Instrumentation requests
Сreating synchronization primitives
Running batch commands
Creating a file
Enabling the 'hidden' option for recently created files
Adding an access-denied ACE
Launching a process
DNS request
Creating a file in the Windows directory
Enabling the libraries to load when starting the app (AppInit_DLLs)
Connection attempt
Creating a window
Searching for synchronization primitives
Launching a service
Loading a suspicious library
Sending a custom TCP request
Creating a file in the %temp% directory
Reading critical registry keys
Sending an HTTP GET request
Creating a process from a recently created file
Moving a file to the %temp% directory
Stealing user critical data
Unauthorized injection to a recently created process
Enabling autorun by creating a file
Enabling autorun
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
anti-vm obfuscated obfuscated vbnet
Verdict:
Malicious
File Type:
exe x32
First seen:
2025-09-12T15:42:00Z UTC
Last seen:
2025-09-12T15:42:00Z UTC
Hits:
~100
Detections:
Trojan.MSIL.Crypt.sb Trojan-PSW.MSIL.Sheet.sb Backdoor.MSIL.Crysan.d Trojan-Dropper.Win32.Agent.sb Trojan.Win32.Agent.sba Trojan.MSIL.DOTHETUK.sb Trojan.Agent.UDP.C&C HEUR:Trojan.MSIL.Xdwd.gen Trojan-PSW.Win32.Coins.sb Trojan-PSW.MSIL.Stealer.sb Trojan-Banker.Win32.Express.sb Trojan-Banker.MSIL.ClipBanker.sb HEUR:Trojan-PSW.MSIL.Stealer.gen Trojan.Agent.TCP.C&C Trojan.PowerShell.DefenderDisabler.sb Backdoor.MSIL.Mason.sb Trojan-PSW.PureLogs.TCP.C&C Trojan-PSW.MSIL.DiscoStealer.sb Trojan.Win32.Vimditator.sb Backdoor.Agent.TCP.C&C Trojan-Downloader.MSIL.Agent.sb Trojan.Scar.HTTP.C&C Trojan.Win32.Agent.sb Trojan-PSW.Win32.Disco.sb Trojan-PSW.MSIL.Agent.sb HEUR:Trojan.MSIL.Agent.gen Worm.MSIL.Agent.sb Trojan-PSW.Win32.Stealer.sb Trojan-PSW.Win32.Agent.sb
Verdict:
inconclusive
YARA:
10 match(es)
Tags:
.Net Executable Managed .NET PE (Portable Executable) PE File Layout SOS: 0.83 Win 32 Exe x86
Threat name:
ByteCode-MSIL.Trojan.Zilla
Status:
Malicious
First seen:
2025-09-12 22:15:51 UTC
File Type:
PE (.Net Exe)
Extracted files:
1
AV detection:
32 of 38 (84.21%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Verdict:
Malicious
Tags:
Win.Packed.Marsilia-10021147-0
YARA:
n/a
Unpacked files
SH256 hash:
9967e313faf2ba6e1de18e7a4a8d7134cca1701f51e41d913a93370577a583ab
MD5 hash:
e4801944e20936680e452f94f1bb0d72
SHA1 hash:
4a40952e0a8e984e5ead411fcf1e6985f3686aa2
SH256 hash:
35c8d022e1d917f1aabdceae98097ccc072161b302f84c768ca63e4b32ac2b66
MD5 hash:
16e5a492c9c6ae34c59683be9c51fa31
SHA1 hash:
97031b41f5c56f371c28ae0d62a2df7d585adaba
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:CP_AllMal_Detector
Author:DiegoAnalytics
Description:CrossPlatform All Malwares Detector: Detect PE, ELF, Mach-O, scripts, archives; overlay, obfuscation, encryption, spoofing, hiding, high entropy, network communication
Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Sus_CMD_Powershell_Usage
Author:XiAnzheng
Description:May Contain(Obfuscated or no) Powershell or CMD Command that can be abused by threat actor(can create FP)
Rule name:vmdetect
Author:nex
Description:Possibly employs anti-virtualization techniques

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments