MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9d24e8126703ce8965912d84f1551d49a66bb45bdb593c3a45185d67fa76d9cd. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 14


Intelligence 14 IOCs YARA 4 File information Comments

SHA256 hash: 9d24e8126703ce8965912d84f1551d49a66bb45bdb593c3a45185d67fa76d9cd
SHA3-384 hash: 67ef81770a13b9907ffba539bd9e7dfce12cabbe81226d521d02175c71afde34259e52e20d53168efa42898b3cf86c06
SHA1 hash: 779eb42ba756afadbb411549130ce12f8da09ec4
MD5 hash: 6ca7586acb0a65a48e32b4ab1add0e8f
humanhash: hydrogen-pasta-oranges-zulu
File name:ACS 0067533 INV0093.xlsx.exe
Download: download sample
Signature AgentTesla
File size:458'507 bytes
First seen:2022-04-13 12:11:54 UTC
Last seen:2022-04-19 07:04:38 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 3abe302b6d9a1256e6a915429af4ffd2 (271 x GuLoader, 38 x Formbook, 25 x Loki)
ssdeep 6144:IjizQNaN0sf5WVkfcK6fa3eF71jUbc1TSlOq1OXId9ALBPIbHSVozm:k6ukfcK6faO71Ao4lh1OX2eLBAeizm
Threatray 4'946 similar samples on MalwareBazaar
TLSH T1ACA48DE2F594C4CDC41A067B8C2BE92515ABAF6DD174853B326BB15269F3393002BE4F
File icon (PE):PE icon
dhash icon c4c4c4d4d4d4d4c4 (1 x AgentTesla)
Reporter lowmal3
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
4
# of downloads :
356
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
ACS 0067533 INV0093.xlsx.exe
Verdict:
Malicious activity
Analysis date:
2022-04-13 12:17:34 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Creating a file in the %temp% directory
Creating a process from a recently created file
Searching for the window
Using the Windows Management Instrumentation requests
Reading critical registry keys
DNS request
Unauthorized injection to a recently created process by context flags manipulation
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Stealing user critical data
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
MalwareBazaar
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
control.exe overlay packed shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.evad
Score:
96 / 100
Signature
Found malware configuration
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Uses an obfuscated file name to hide its real file extension (double extension)
Yara detected AgentTesla
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 608642 Sample: ACS 0067533 INV0093.xlsx.exe Startdate: 13/04/2022 Architecture: WINDOWS Score: 96 19 Found malware configuration 2->19 21 Malicious sample detected (through community Yara rule) 2->21 23 Multi AV Scanner detection for submitted file 2->23 25 3 other signatures 2->25 7 ACS 0067533 INV0093.xlsx.exe 18 2->7         started        process3 file4 17 C:\Users\user\AppData\Local\Temp\yzxgn.exe, PE32 7->17 dropped 10 yzxgn.exe 1 7->10         started        process5 signatures6 27 Multi AV Scanner detection for dropped file 10->27 13 conhost.exe 10->13         started        15 yzxgn.exe 10->15         started        process7
Threat name:
Win32.Trojan.FormBook
Status:
Malicious
First seen:
2022-04-13 08:19:00 UTC
File Type:
PE (Exe)
Extracted files:
4
AV detection:
25 of 41 (60.98%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger persistence spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Adds Run key to start application
Loads dropped DLL
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Executes dropped EXE
AgentTesla
Unpacked files
SH256 hash:
ebfd07fd0c71d361a66bab2a523e26e019a06fcbaaed2ccf35c890b64eccd612
MD5 hash:
669019426cf6886a8b8d742b16b4a62e
SHA1 hash:
7275069ceec2206c83d7a24799bcd17977746fa6
SH256 hash:
2c3c247ac07751df44aff2ca7bde1f3c015312b099473ae15496e355a806e8dd
MD5 hash:
cf69d3cf7a5f04683c81b689ba15d2fb
SHA1 hash:
53eed9fdac28af750473a7fe48ff553db9142b78
SH256 hash:
4fd9867e74444269d663ef90b460dd1d7b37493999d0f41b9c416c9f79eb6cc3
MD5 hash:
59e5ed022640fa0c4d4cd0e8f5931e0d
SHA1 hash:
b44876ef756208ec4f5588fd2b94b4c9b255273c
SH256 hash:
9d24e8126703ce8965912d84f1551d49a66bb45bdb593c3a45185d67fa76d9cd
MD5 hash:
6ca7586acb0a65a48e32b4ab1add0e8f
SHA1 hash:
779eb42ba756afadbb411549130ce12f8da09ec4
Malware family:
AgentTesla
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Ins_NSIS_Buer_Nov_2020_1
Author:Arkbird_SOLG
Description:Detect NSIS installer used for Buer loader
Rule name:MALWARE_Win_AgentTeslaV3
Author:ditekSHen
Description:AgentTeslaV3 infostealer payload
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe 9d24e8126703ce8965912d84f1551d49a66bb45bdb593c3a45185d67fa76d9cd

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments