MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 d9b7bb2c86f319f087b2e08d9097639b134acff8298e28a736a103e4eb3a6cbf. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 6


Intelligence 6 IOCs YARA 3 File information Comments

SHA256 hash: d9b7bb2c86f319f087b2e08d9097639b134acff8298e28a736a103e4eb3a6cbf
SHA3-384 hash: 8568bc4f50258b83c162fc59e5b0876c0f8cf7d5a0b54a4ac0f036ff50a6182ea718b496b435fe05d9130fd5a17ec955
SHA1 hash: a7ca724a14027956206e1b6adb40608ccd0d159a
MD5 hash: 71822e794fb36d8a1b9a4a8c90c980cb
humanhash: ink-oregon-fish-king
File name:71822e794fb36d8a1b9a4a8c90c980cb
Download: download sample
Signature AgentTesla
File size:676'352 bytes
First seen:2020-11-17 12:14:57 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'647 x AgentTesla, 19'451 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 12288:mUzB8kJMLjbszgMfidfLZ4Wl5WGPZ1Tt8LF:S8w4ffSfKWlpZz8
Threatray 1'318 similar samples on MalwareBazaar
TLSH B9E49C307561DF82DA7907F4E591E0F49FE02D2BA92AD69A3CC43ECF3075B504A58A27
Reporter seifreed
Tags:AgentTesla

Intelligence


File Origin
# of uploads :
1
# of downloads :
57
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Unauthorized injection to a recently created process
Creating a file
Using the Windows Management Instrumentation requests
Creating a window
Moving of the original file
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2020-11-11 14:41:16 UTC
AV detection:
22 of 29 (75.86%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger persistence spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious behavior: RenamesItself
Modifies service
Suspicious use of SetThreadContext
Adds Run key to start application
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla
Unpacked files
SH256 hash:
d9b7bb2c86f319f087b2e08d9097639b134acff8298e28a736a103e4eb3a6cbf
MD5 hash:
71822e794fb36d8a1b9a4a8c90c980cb
SHA1 hash:
a7ca724a14027956206e1b6adb40608ccd0d159a
SH256 hash:
c0679da6149cb73b79ba9fcd383df631ed37656851f0d079dc5635be504b3459
MD5 hash:
d5b98bd7bd2f0dc267e9313ef3c82adb
SHA1 hash:
30c09f0c4ff9a217f1dea6e185c249c7dbe46c40
SH256 hash:
cb951f1d2b5460456aad0d89cef1216d9be5e51784d11a92447d43e96177bd5e
MD5 hash:
8cd5d2014866f4ef60802ff1826998a6
SHA1 hash:
8ff75946905d0b117080cc5a07e6e0bbea4e9bbd
SH256 hash:
ffff2c03e5fc1898245cec25e3cd8a778f61591366071fd5dbb63402d6abb5c8
MD5 hash:
f48aaca6b7a654686fda967bfd2dc223
SHA1 hash:
b01e71a856652b5f3d53dc4bf7bf837e2472b953
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_AgentTesla_20200929
Author:abuse.ch
Description:Detects AgentTesla PE
Rule name:MALWARE_Win_AgentTeslaV3
Author:ditekshen
Description:AgentTeslaV3 infostealer payload
Rule name:win_agent_tesla_v1
Author:Johannes Bader @viql
Description:detects Agent Tesla

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments