MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9d3b52ca879885a78c6877c9ef71c18fd7584ab7f1aa94e6154edf5fb1d553f9. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 14


Intelligence 14 IOCs YARA 4 File information Comments

SHA256 hash: 9d3b52ca879885a78c6877c9ef71c18fd7584ab7f1aa94e6154edf5fb1d553f9
SHA3-384 hash: c762fb079bd70d77e7760b22d9cdfd0fbcc70bf30c6a38103ac808244651ff808e6813390b6aa9b76f61c3535a10c09c
SHA1 hash: 1dfc46b57510fb69525b5a63a1f23680d0cf6442
MD5 hash: 2b316b68c92ff42071486a87466dc478
humanhash: alaska-mike-hawaii-beryllium
File name:DHL097767567778.exe
Download: download sample
Signature AgentTesla
File size:951'808 bytes
First seen:2023-10-18 16:10:06 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'453 x Formbook, 12'202 x SnakeKeylogger)
ssdeep 12288:QarXF1y/nUHKprxBsTTeQUZ6iiFEcQIrSsuxrGNd3KrRWydhzI:73tq1xB0eRIFX2sugb3xy
Threatray 67 similar samples on MalwareBazaar
TLSH T179155D3D29B9263BC1B9C3A9CFE1C827F154986F3421ED6598D753A64342E4639C323E
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Reporter abuse_ch
Tags:AgentTesla DHL exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
308
Origin country :
NL NL
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
masquerade packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
n/a
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
.NET source code contains very large strings
Found malware configuration
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sample uses string decryption to hide its real strings
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected AgentTesla
Yara detected AntiVM3
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.GenSteal
Status:
Malicious
First seen:
2023-10-17 20:55:04 UTC
File Type:
PE (.Net Exe)
Extracted files:
13
AV detection:
17 of 22 (77.27%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
outlook_office_path
outlook_win_path
Accesses Microsoft Outlook profiles
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla
Unpacked files
SH256 hash:
ed278807068709bcc74ef7d01ce46682b64d8ec9c8466dc8aaeb92ed75495aaa
MD5 hash:
51e85d063788811778e570139e28ac5a
SHA1 hash:
b3a9f24d4d25c91058e6c1f91e07219423b428fa
SH256 hash:
b09f931ef8dae55732de4715657de21d521d530bc6c930c05b8c934a6b49cb3b
MD5 hash:
b2460a388605f47bce9650ca04bc87ee
SHA1 hash:
63d6641359384f9ce25e9c80dc87c6f9ea122543
SH256 hash:
e7c9ff8519774eefb66d826ba1a10b4b8e05b082111fb306106649897290c242
MD5 hash:
b3c5147bc4c7645777a556b085446b19
SHA1 hash:
292acd0deaa0f1ec49150909f3993c23cd0037a6
SH256 hash:
0ace5259a5f3de5bfd71221aac959b8054bc31018aac425aa440aa4fe451ebb8
MD5 hash:
fde1998a4f91b01722de069c5496560b
SHA1 hash:
1cb01d36f19e0317843ffa8936e4aced4c63d61d
Detections:
AgentTeslaXorStringsNet
SH256 hash:
b0cd1a59ac169795fedb6ed23fe68f0a584791e159405db847e8ae5a63b0cc08
MD5 hash:
633a1a0b755d53e9a03041ffd4994a0a
SHA1 hash:
18a36ea901a0198c07e24fdbde3d57ad98084899
SH256 hash:
9d3b52ca879885a78c6877c9ef71c18fd7584ab7f1aa94e6154edf5fb1d553f9
MD5 hash:
2b316b68c92ff42071486a87466dc478
SHA1 hash:
1dfc46b57510fb69525b5a63a1f23680d0cf6442
Malware family:
AgentTesla.v4
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:AgentTesla_DIFF_Common_Strings_01
Author:schmidtsz
Description:Identify partial Agent Tesla strings
Rule name:NET
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe 9d3b52ca879885a78c6877c9ef71c18fd7584ab7f1aa94e6154edf5fb1d553f9

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments