MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9aecf5734ff36e456fd5a50650b083c1d521d36212c0a440ec6202fc00d14380. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 13


Intelligence 13 IOCs YARA 4 File information Comments

SHA256 hash: 9aecf5734ff36e456fd5a50650b083c1d521d36212c0a440ec6202fc00d14380
SHA3-384 hash: 8fc03d12b15d8dd2b3d54481d78a61be39fb1ea33a36d3c31d098bb2f3f888d0fa2504cbc3a059e39d4f788b56fbe4d7
SHA1 hash: 0f0717bb28ba315096a286efa67bb94e3a2766fe
MD5 hash: 6370fb9c444816887ec23dc70bbf4570
humanhash: island-robin-kitten-illinois
File name:Yeni sipariş.exe
Download: download sample
Signature AgentTesla
File size:961'536 bytes
First seen:2023-10-17 09:22:45 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:zlDJ92IqG5CQBIuACpdEP3P6uXTAvHsdSRIphq9:Z/MuAsEP3PpEOSmQ
Threatray 621 similar samples on MalwareBazaar
TLSH T1DE155ED1F190889AE96B09F1BD2BA53024E7BE9C54A4810C569D7B1B76F3342309FE1F
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
File icon (PE):PE icon
dhash icon eeacac8cb6e2ba86 (561 x SnakeKeylogger, 142 x AgentTesla, 40 x Formbook)
Reporter lowmal3
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
336
Origin country :
DE DE
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Launching the default Windows debugger (dwwin.exe)
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
Contains functionality to log keystrokes (.Net Source)
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected AgentTesla
Yara detected AntiVM3
Yara detected Generic Downloader
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Generic
Status:
Suspicious
First seen:
2023-10-17 08:21:41 UTC
File Type:
PE (.Net Exe)
Extracted files:
29
AV detection:
20 of 38 (52.63%)
Threat level:
  2/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Unpacked files
SH256 hash:
262611bf98f4e161a34f01686e175d2d46d173812c3d64be882ed8baaad5c932
MD5 hash:
49c952d876a5a4ff917369ebe7f1a8e5
SHA1 hash:
eca63a0f3489780e60d60e2176cd0bafec97ddeb
SH256 hash:
de59c3246c72163cfc5d3b5a8aec72ec6a585893a6c7d80fbff35238aabe6027
MD5 hash:
c3b2bcacf04baacd6daae4cf4896872c
SHA1 hash:
b7815d4d77ea49e493898d9ce06061e2c9c83feb
SH256 hash:
ed278807068709bcc74ef7d01ce46682b64d8ec9c8466dc8aaeb92ed75495aaa
MD5 hash:
51e85d063788811778e570139e28ac5a
SHA1 hash:
b3a9f24d4d25c91058e6c1f91e07219423b428fa
SH256 hash:
291da304e8b95d7ed4a7a1f29d528294da77d3b750e1854ca86ea76206929736
MD5 hash:
b13f9fa9e8e1b4d9e6600d36b8df47f8
SHA1 hash:
a02eab56f830b28e6242cfc2ff6c9ee1479b16eb
SH256 hash:
e4db811ff437e6cb4530912389b7e85541edb4b3c2a5a84dbb3eef922327627b
MD5 hash:
0f9468e9780932755ebe38efb1e8cc7a
SHA1 hash:
1893a60be0fcb1924a53fbcc6f98f7b63e5a3c1d
Detections:
win_agent_tesla_g2
SH256 hash:
9aecf5734ff36e456fd5a50650b083c1d521d36212c0a440ec6202fc00d14380
MD5 hash:
6370fb9c444816887ec23dc70bbf4570
SHA1 hash:
0f0717bb28ba315096a286efa67bb94e3a2766fe
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe 9aecf5734ff36e456fd5a50650b083c1d521d36212c0a440ec6202fc00d14380

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments