MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9d0c10331d40a7cbeda5f8e93f7314ff0930b7e0338bcd113de8392c0e09091d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 15


Intelligence 15 IOCs YARA 3 File information Comments

SHA256 hash: 9d0c10331d40a7cbeda5f8e93f7314ff0930b7e0338bcd113de8392c0e09091d
SHA3-384 hash: 7e20caa4350e35857574d06e8e4e1224c7bf8ff4c6f898076d4eaa1fca2789ee986e14a26b82a111855ace085d76773e
SHA1 hash: ab54ec001fe64d3ae3cc76828f8e2521ef404653
MD5 hash: 90d45383bd5fc539fedd77eac5d09841
humanhash: march-zebra-artist-stairway
File name:transfer 2023.11.30.exe
Download: download sample
Signature AgentTesla
File size:635'904 bytes
First seen:2023-12-01 09:25:55 UTC
Last seen:2023-12-01 11:25:26 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'657 x AgentTesla, 19'468 x Formbook, 12'206 x SnakeKeylogger)
ssdeep 12288:5CCXJwIE89iS42jwf8HXJmGQf01NoFIsfSjfzBh:BXJ6829Y5mGQfCNoFI0sLBh
TLSH T1C4D40246238A97A6E13F8BF729D0A44483B3B417A860F35C8ED341DF7A71711D682E97
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
File icon (PE):PE icon
dhash icon 30e8ccd4716961e8 (15 x AgentTesla, 3 x Formbook, 1 x Loki)
Reporter lowmal3
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
330
Origin country :
DE DE
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
Launching a process
Сreating synchronization primitives
Launching cmd.exe command interpreter
Setting browser functions hooks
Unauthorized injection to a system process
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Behaviour
Behavior Graph:
n/a
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2023-12-01 06:52:38 UTC
File Type:
PE (.Net Exe)
Extracted files:
23
AV detection:
22 of 37 (59.46%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
agenttesla
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:ui23 rat spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Deletes itself
Formbook payload
Formbook
Unpacked files
SH256 hash:
bc99dcc182eaf17394c34611c1aef4ad45c3079ae116c19caa17620d64c39f7c
MD5 hash:
84fe0cc42b4f30e7b6f58c92f9ad3d56
SHA1 hash:
d753cc7cc8e2927f9cde57fb67b5bceebd2f5fd2
SH256 hash:
d01f3dea3851602ba5a0586c60430d286adf6fcc7e17aab080601a66630606e5
MD5 hash:
579197d4f760148a9482d1ebde113259
SHA1 hash:
cf6924eb360c7e5a117323bebcb6ee02d2aec86d
SH256 hash:
0e8a5f6bd3e915b9d2fae9428730dc5017348d23b622bccbb1971e352052734b
MD5 hash:
56feb04fdc8b0453c62267ac204ed555
SHA1 hash:
7d41fb41cac90bea85cb6691a5945568115cbcbf
SH256 hash:
2ea0835e06e631e179b537616689d797a0b891d9da0284e440c1ce6f6365fbb7
MD5 hash:
6e64a1b1f3971c8901fdab4c8c01f515
SHA1 hash:
5dcb3bec6ecab9f92d865c1623f0632b37e65599
SH256 hash:
9d0c10331d40a7cbeda5f8e93f7314ff0930b7e0338bcd113de8392c0e09091d
MD5 hash:
90d45383bd5fc539fedd77eac5d09841
SHA1 hash:
ab54ec001fe64d3ae3cc76828f8e2521ef404653
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe 9d0c10331d40a7cbeda5f8e93f7314ff0930b7e0338bcd113de8392c0e09091d

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments