MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c9b95370772b994fe3f0c24597df93f46d6bd46ea4e5daf1866786a628a64d5e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 14


Intelligence 14 IOCs YARA 2 File information Comments

SHA256 hash: c9b95370772b994fe3f0c24597df93f46d6bd46ea4e5daf1866786a628a64d5e
SHA3-384 hash: c1e31be20edfb51b1ba4eccd9cc56cd872c4a7beb1a32c1502a32f019185e76a28f0c27f783083759d95d4bd020deaca
SHA1 hash: a9cc783640fbc5dc47d81857a74ec9ad223d3220
MD5 hash: 6c0ccc7051c2529307b19cc7471fc88b
humanhash: tango-robin-summer-helium
File name:6c0ccc7051c2529307b19cc7471fc88b.exe
Download: download sample
Signature AgentTesla
File size:600'576 bytes
First seen:2023-04-06 15:13:04 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'648 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 12288:ESMdbY4/LoXsmW1KkZIx+aAIgePBywinc4LwrZ:74lkc/YZAIgepkncj
Threatray 1'983 similar samples on MalwareBazaar
TLSH T10FD413026358C736C79D0FBE9421721943F4E22B3501E7AAAECC2CDB6C77B859590DCA
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Reporter abuse_ch
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
262
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
6c0ccc7051c2529307b19cc7471fc88b.exe
Verdict:
Malicious activity
Analysis date:
2023-04-06 15:14:40 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
packed powershell
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla, zgRAT
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected AgentTesla
Yara detected zgRAT
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.RemLoader
Status:
Malicious
First seen:
2023-04-04 06:59:24 UTC
File Type:
PE (.Net Exe)
Extracted files:
8
AV detection:
20 of 24 (83.33%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger spyware stealer trojan
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla
Unpacked files
SH256 hash:
fb3b47abdb16f8bf3ba878bc09d5f25740553b8c45e21269b97354e3edd4c4c5
MD5 hash:
c5995378077e272e907c423bf95c21f2
SHA1 hash:
bc2d5a38c219f0cc03aa0f82d641eaeff7f2bc95
SH256 hash:
4ef7b60d3fdfe584f4a58f792d7ff432765e464c32966ba6c8482b0d8949d6ff
MD5 hash:
408e8a0eedb376a7a005a6bfd36d6438
SHA1 hash:
a2b7d842a7a6a774fbb87e5d5334f512de77b89d
SH256 hash:
3c507afadbb1c31a9ebdd24baac5739d47576159e01c5e84f973c951885100aa
MD5 hash:
e79bf0e7e9d52d398e0b23b352394c68
SHA1 hash:
682325763a0ec77e0fd475ea3a4021b4651eceac
SH256 hash:
ed4e4328318802c803d2b8800844515edd4a489a41c5e920e8fe44f83899293f
MD5 hash:
e106e1b309e9bc64f7820af84357eff8
SHA1 hash:
30c2f98a0f96c9bffb577e74ea8cf1a503e3aca2
SH256 hash:
3d03864b6ba000dbe5652e478326122ffa25a3b0398e0341e3dc2d6de8e204f8
MD5 hash:
cbe7a845e74745a7f07748625abb1221
SHA1 hash:
089e89efbddd072ab77db1a2ee916bd80c5022a7
SH256 hash:
c9b95370772b994fe3f0c24597df93f46d6bd46ea4e5daf1866786a628a64d5e
MD5 hash:
6c0ccc7051c2529307b19cc7471fc88b
SHA1 hash:
a9cc783640fbc5dc47d81857a74ec9ad223d3220
Malware family:
AgentTesla
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AgentTesla

Executable exe c9b95370772b994fe3f0c24597df93f46d6bd46ea4e5daf1866786a628a64d5e

(this sample)

  
Delivery method
Distributed via web download

Comments