MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9b865662c9ee480b5f704cf6c84df3c224619fb8165e5f51d5e1f679610a128d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 9


Intelligence 9 IOCs YARA 2 File information Comments

SHA256 hash: 9b865662c9ee480b5f704cf6c84df3c224619fb8165e5f51d5e1f679610a128d
SHA3-384 hash: 107c5f063b49613230369f83cba7d69f35e6927353c1d31b6bd69c4059a7d1ab7800a9c481c7c069b86dee14d0224d71
SHA1 hash: 0dd400af1cbc3108de09cafaa925d52f5fe5906b
MD5 hash: 674662a7ebb2c5d3ac31d977535e2b85
humanhash: fourteen-carolina-ceiling-freddie
File name:hdOkhI5TaNNo08q.exe
Download: download sample
Signature AgentTesla
File size:881'664 bytes
First seen:2021-06-10 12:10:58 UTC
Last seen:2021-06-10 12:38:41 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'666 x AgentTesla, 19'479 x Formbook, 12'209 x SnakeKeylogger)
ssdeep 12288:sEhuDGlMV40G9Q+mm62PzxacqTL/DZPD3daW0BETLm7TkR9AhjfJwH6:stDGUF/+7xfg9rdvYETaf8OFJwH
Threatray 4 similar samples on MalwareBazaar
TLSH DA15DF289D84EA9BF37DC3748074957C83FEE42F9B61C58AAE7F90EC8E62F445851205
Reporter James_inthe_box
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
142
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
hdOkhI5TaNNo08q.exe
Verdict:
Suspicious activity
Analysis date:
2021-06-10 12:12:11 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains very large array initializations
Found malware configuration
Injects a PE file into a foreign processes
Installs a global keyboard hook
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file access)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AgentTesla
Yara detected AntiVM3
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 432552 Sample: hdOkhI5TaNNo08q.exe Startdate: 10/06/2021 Architecture: WINDOWS Score: 100 29 Found malware configuration 2->29 31 Multi AV Scanner detection for dropped file 2->31 33 Multi AV Scanner detection for submitted file 2->33 35 7 other signatures 2->35 7 hdOkhI5TaNNo08q.exe 7 2->7         started        process3 file4 19 C:\Users\user\AppData\...\gKZFUDLhiIeAez.exe, PE32 7->19 dropped 21 C:\...\gKZFUDLhiIeAez.exe:Zone.Identifier, ASCII 7->21 dropped 23 C:\Users\user\AppData\Local\...\tmp2FF1.tmp, XML 7->23 dropped 25 C:\Users\user\...\hdOkhI5TaNNo08q.exe.log, ASCII 7->25 dropped 37 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 7->37 39 Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines) 7->39 41 Uses schtasks.exe or at.exe to add and modify task schedules 7->41 43 Injects a PE file into a foreign processes 7->43 11 hdOkhI5TaNNo08q.exe 2 7->11         started        15 schtasks.exe 1 7->15         started        signatures5 process6 dnsIp7 27 mail.privateemail.com 198.54.122.60, 49770, 587 NAMECHEAP-NETUS United States 11->27 45 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 11->45 47 Tries to steal Mail credentials (via file access) 11->47 49 Tries to harvest and steal ftp login credentials 11->49 51 2 other signatures 11->51 17 conhost.exe 15->17         started        signatures8 process9
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-06-10 03:24:29 UTC
File Type:
PE (.Net Exe)
Extracted files:
55
AV detection:
19 of 29 (65.52%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger spyware stealer trojan
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
AgentTesla Payload
AgentTesla
Unpacked files
SH256 hash:
e987e066b6b1ca5c3698a367d405b671a7f33e388289cb6b191faf4796478596
MD5 hash:
8b3814abb5e9cd9fb5da34bc71a4afc2
SHA1 hash:
8005c030dd9d0c1f146d18c4597f0a0f55e16577
SH256 hash:
9b865662c9ee480b5f704cf6c84df3c224619fb8165e5f51d5e1f679610a128d
MD5 hash:
674662a7ebb2c5d3ac31d977535e2b85
SHA1 hash:
0dd400af1cbc3108de09cafaa925d52f5fe5906b
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments