MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9b74da4636f307d83f8d087148712da7bd067b9c7bc78a8304ca59117fda3a3f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 11


Intelligence 11 IOCs YARA 9 File information Comments 1

SHA256 hash: 9b74da4636f307d83f8d087148712da7bd067b9c7bc78a8304ca59117fda3a3f
SHA3-384 hash: 1b5aeddefb34bc11f6ed526e2afff56910db4dabacfc58a8527cf65d951b140aae48b576df3b0d6e344e23d75ad54232
SHA1 hash: 75225fc95cfe27835614aea2c9ed118702b0e44f
MD5 hash: 70dc1affd1eb47ac88c155fde4bab4d6
humanhash: jersey-leopard-utah-chicken
File name:70dc1affd1eb47ac88c155fde4bab4d6
Download: download sample
Signature AgentTesla
File size:678'400 bytes
First seen:2021-09-07 11:26:07 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'647 x AgentTesla, 19'451 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 12288:sl/o3uKo6+b33AtQw93FccUd4yf8ywWf:slAeKIb3wt/9/c8ywWf
Threatray 9'614 similar samples on MalwareBazaar
TLSH T184E40A3E58FE23279176C7D5CBE48823F6C098AF3133A965A7D747264316A4674C322E
Reporter zbetcheckin
Tags:32 AgentTesla exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
207
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Unauthorized injection to a recently created process
Creating a file
Using the Windows Management Instrumentation requests
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.adwa.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large strings
Contains functionality to register a low level keyboard hook
Found malware configuration
Injects a PE file into a foreign processes
Installs a global keyboard hook
Modifies the hosts file
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file access)
Yara detected AgentTesla
Yara detected AntiVM3
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-09-07 10:46:51 UTC
AV detection:
16 of 28 (57.14%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Drops file in Drivers directory
AgentTesla Payload
AgentTesla
Unpacked files
SH256 hash:
758763d712c27c53a8b85de07582c9a250638b557e8dcfbae7c278f810241ac1
MD5 hash:
8b7d29dc138f646510a835ffc76e6796
SHA1 hash:
bff289517dc53acc9e172e3445fc87d82f8ee351
SH256 hash:
6332e94dfc399f13c2fe494cb6c01c79be37ab50c70e486c854bacef22c90c0a
MD5 hash:
5f78ed395213436948de5a36e074a415
SHA1 hash:
af85f27d53b2193856a0c054e16566ff518fd1c9
SH256 hash:
04924952e292d9321ed3b0926c76c381dad902a3f985bbaf6ac91006c6304c04
MD5 hash:
a1846aeaef3190ef224bd8c000b5853b
SHA1 hash:
5d7df3c62c7f2bb40a386a373296355426dce57e
SH256 hash:
9b74da4636f307d83f8d087148712da7bd067b9c7bc78a8304ca59117fda3a3f
MD5 hash:
70dc1affd1eb47ac88c155fde4bab4d6
SHA1 hash:
75225fc95cfe27835614aea2c9ed118702b0e44f
Malware family:
Agent Tesla v3
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_AgentTesla_20200929
Author:abuse.ch
Description:Detects AgentTesla PE
Rule name:AgentTeslaV3
Author:ditekshen
Description:AgentTeslaV3 infostealer payload
Rule name:Embedded_PE
Rule name:Embedded_PE
Rule name:MALWARE_Win_AgentTeslaV3
Author:ditekSHen
Description:AgentTeslaV3 infostealer payload
Rule name:pe_imphash
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:win_agent_tesla_v1
Author:Johannes Bader @viql
Description:detects Agent Tesla

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AgentTesla

Executable exe 9b74da4636f307d83f8d087148712da7bd067b9c7bc78a8304ca59117fda3a3f

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2021-09-07 11:26:08 UTC

url : hxxp://lg-tv.tk/globalzx.exe