MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9fb67556572118c8a0b877ee400b0d63ccb4d5c021719f99903f8bd3cedb39f5. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 11


Intelligence 11 IOCs YARA 6 File information Comments

SHA256 hash: 9fb67556572118c8a0b877ee400b0d63ccb4d5c021719f99903f8bd3cedb39f5
SHA3-384 hash: 1150f6215000be3da6c636718608d0340d8d6ba51ecf98a30c204f317ab18169132699b0a09423536618a32aea2c3304
SHA1 hash: 464440193f69006252792192e83399e8cdd45f72
MD5 hash: 838e646f155b9263433c089f9cc62f4a
humanhash: paris-one-eight-cup
File name:AWB NO.5646219901-Invoice & Shipping Documents.exe
Download: download sample
Signature AgentTesla
File size:879'104 bytes
First seen:2022-01-25 12:50:09 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 24576:ooQjaflYLa3AAn5EHLEzC7sTkTL7htULjq:ooQjHLa3nn5EHwegc7hUjq
Threatray 14'509 similar samples on MalwareBazaar
TLSH T134150127798ED931C62C13BA04EFC00803796645AE23D3497EC667DE1E027A65F496BF
File icon (PE):PE icon
dhash icon 136d455d6d4d550b (25 x AgentTesla, 9 x Formbook, 5 x Loki)
Reporter malwarelabnet
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
156
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
AWB NO.5646219901-Invoice & Shipping Documents.exe
Verdict:
Malicious activity
Analysis date:
2022-01-25 12:55:56 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
DNS request
Sending a custom TCP request
Unauthorized injection to a recently created process
Creating a file
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
control.exe obfuscated packed replace.exe update.exe
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Found malware configuration
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Yara detected AgentTesla
Yara detected AntiVM3
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-01-25 01:50:17 UTC
File Type:
PE (.Net Exe)
Extracted files:
14
AV detection:
21 of 28 (75.00%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla Payload
AgentTesla
Unpacked files
SH256 hash:
8325a5cf7942bb46ac528c836b79180c05d71a4e7de108693d303d56bcc5def1
MD5 hash:
efdf2c54a74297c24bc73285376c432b
SHA1 hash:
564f25afb6c5599cdcd5fafaff32c1475e581af4
SH256 hash:
5e29f055bdda7f2cfcb03b4f1ad839d25320efb0202625363ae08f70e3c0bf14
MD5 hash:
89a524422e26c81852c363b18fbad4dc
SHA1 hash:
53605ab8bee3d784a97ea9d4dd3f8bb62b3887c3
SH256 hash:
9fb67556572118c8a0b877ee400b0d63ccb4d5c021719f99903f8bd3cedb39f5
MD5 hash:
838e646f155b9263433c089f9cc62f4a
SHA1 hash:
464440193f69006252792192e83399e8cdd45f72
Malware family:
Agent Tesla
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_AgentTesla_20200929
Author:abuse.ch
Description:Detects AgentTesla PE
Rule name:AgentTeslaV3
Author:ditekshen
Description:AgentTeslaV3 infostealer payload
Rule name:MALWARE_Win_AgentTeslaV3
Author:ditekSHen
Description:AgentTeslaV3 infostealer payload
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:win_agent_tesla_v1
Author:Johannes Bader @viql
Description:detects Agent Tesla

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments