MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9d64fd569d16bcaaa6d77f50bbb447055c968b65e20ff1cbfbc453cf8ee32b15. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 13


Intelligence 13 IOCs YARA 4 File information Comments

SHA256 hash: 9d64fd569d16bcaaa6d77f50bbb447055c968b65e20ff1cbfbc453cf8ee32b15
SHA3-384 hash: f319399cf8870c480e8b4c68509b1acd1f57836c337a8d1594625a91b76b00c11474bb3a103a088d46ecda058cc8a168
SHA1 hash: 6e14d90d0faa266e3b101967ebcc2511d8a53ef0
MD5 hash: 765dc90c0d067d72699175f402bd9a63
humanhash: south-beer-whiskey-virginia
File name:Quote 390241.exe
Download: download sample
Signature AgentTesla
File size:301'364 bytes
First seen:2022-04-26 00:17:44 UTC
Last seen:2022-04-26 13:12:23 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 56a78d55f3f7af51443e58e0ce2fb5f6 (720 x GuLoader, 451 x Formbook, 295 x Loki)
ssdeep 6144:oNeZWEVDNMzOon4Ga+tg3b5SJm21llBsASorLrHRbLgR:oNFYm1aHNz21L1KR
Threatray 11'032 similar samples on MalwareBazaar
TLSH T1715401057561E457C5D077F4287166A769AA3CA20228C14FABF8BF68BC31303DDCA39E
TrID 48.8% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
16.4% (.EXE) Win64 Executable (generic) (10523/12/4)
10.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.8% (.EXE) Win16 NE executable (generic) (5038/12/1)
7.0% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon 174f4559191b1b13 (81 x AgentTesla, 68 x Formbook, 34 x SnakeKeylogger)
Reporter GovCERT_CH
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
283
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Creating a file in the %temp% directory
Creating a process from a recently created file
Creating a file in the %AppData% subdirectories
Using the Windows Management Instrumentation requests
Reading critical registry keys
DNS request
Sending a custom TCP request
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Unauthorized injection to a recently created process
Unauthorized injection to a recently created process by context flags manipulation
Stealing user critical data
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
babar control.exe formbook overlay packed python shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains very large array initializations
Creates multiple autostart registry keys
Detected unpacking (creates a PE file in dynamic memory)
Found malware configuration
Icon mismatch, binary includes an icon from a different legit application in order to fool users
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected AgentTesla
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 615323 Sample: Quote 390241.exe Startdate: 26/04/2022 Architecture: WINDOWS Score: 100 44 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->44 46 Found malware configuration 2->46 48 Malicious sample detected (through community Yara rule) 2->48 50 5 other signatures 2->50 7 Quote 390241.exe 18 2->7         started        10 borr.exe 2->10         started        13 borr.exe 2->13         started        process3 file4 28 C:\Users\user\AppData\Local\Temp\rvbfl.exe, PE32 7->28 dropped 15 rvbfl.exe 1 2 7->15         started        60 Multi AV Scanner detection for dropped file 10->60 19 WerFault.exe 3 10 10->19         started        21 WerFault.exe 10 13->21         started        signatures5 process6 dnsIp7 30 C:\Users\user\AppData\Roaming\...\borr.exe, PE32 15->30 dropped 36 Multi AV Scanner detection for dropped file 15->36 38 Detected unpacking (creates a PE file in dynamic memory) 15->38 40 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 15->40 42 2 other signatures 15->42 24 rvbfl.exe 2 3 15->24         started        32 192.168.2.1 unknown unknown 21->32 file8 signatures9 process10 dnsIp11 34 webmail.chec.com.pk 72.18.132.59, 49740, 587 WEHOSTWEBSITES-COMUS United States 24->34 52 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 24->52 54 Tries to steal Mail credentials (via file / registry access) 24->54 56 Creates multiple autostart registry keys 24->56 58 2 other signatures 24->58 signatures12
Threat name:
Win32.Trojan.FormBook
Status:
Malicious
First seen:
2022-04-25 23:09:56 UTC
File Type:
PE (Exe)
Extracted files:
4
AV detection:
22 of 26 (84.62%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger persistence spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Adds Run key to start application
Loads dropped DLL
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Executes dropped EXE
AgentTesla
Unpacked files
SH256 hash:
bb33f7f2a75f8f6cab26342d952037dbdc485fef4de11f9dd0182229d3d83890
MD5 hash:
af4645fdb7fda6916139d1aa92adb7ae
SHA1 hash:
bc2365a58d44bbbbd01d24ff4bb9a82200045d1a
SH256 hash:
57498b5c5111b2728b8d97c4ca398706cc61bc25da7279ba8eb3a64d8e1fa278
MD5 hash:
26ec346ae3c95c2653a6b11cc8cdc3a2
SHA1 hash:
332db1c3237c975a17f3529db0e92d6d683a97d6
SH256 hash:
f530459909a7a0b18242be852e8eae6f977342e0672f9bf7edab66b33815c397
MD5 hash:
e3a38b1da146a041beeae282da66a2d4
SHA1 hash:
33fb6d04a366f749f899e954c37179d2da86452e
SH256 hash:
26e7b47f8852022ef753e74af91bf352ff6f4f8ebdec39b62d3aab2bef062ddd
MD5 hash:
7d73ff2a519a6d09220b1ea185d259a5
SHA1 hash:
a4f4f1f27ec8696045adb257abc01b0d92410617
SH256 hash:
9d64fd569d16bcaaa6d77f50bbb447055c968b65e20ff1cbfbc453cf8ee32b15
MD5 hash:
765dc90c0d067d72699175f402bd9a63
SHA1 hash:
6e14d90d0faa266e3b101967ebcc2511d8a53ef0
Malware family:
AgentTesla.v3
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:MALWARE_Win_AgentTeslaV3
Author:ditekSHen
Description:AgentTeslaV3 infostealer payload
Rule name:pdb2
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe 9d64fd569d16bcaaa6d77f50bbb447055c968b65e20ff1cbfbc453cf8ee32b15

(this sample)

  
Dropped by
agenttesla
  
Delivery method
Distributed via e-mail attachment

Comments