MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 d9f4e53838a43981dee675993924484cd508c1d6fe40d619694e313e9d1e6569. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: d9f4e53838a43981dee675993924484cd508c1d6fe40d619694e313e9d1e6569
SHA3-384 hash: 6ac788004ebf9cfd4cda385c8debd131e345873f95e7f531ced089078851daa6eb6746050ea0aeaa17d16c20d4da10d1
SHA1 hash: 3e0b3726887007d144c4b6accd83a5c345f37b70
MD5 hash: f90b08685d00034d5a2055ed3ee5b4f2
humanhash: steak-sodium-robin-oregon
File name:O0831047974974.exe
Download: download sample
Signature AgentTesla
File size:406'192 bytes
First seen:2020-09-25 13:28:51 UTC
Last seen:2020-09-25 14:51:05 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'653 x AgentTesla, 19'464 x Formbook, 12'205 x SnakeKeylogger)
ssdeep 6144:zB/TqOoGcJwVAIJNQ+l3/4gjszffUJNosFZsTjpbsWlTIKVSwhk96kADe:ztTW/IJNQ+l3zKfUJmmcjtsWlTIK8wUP
Threatray 120 similar samples on MalwareBazaar
TLSH 5D841211BB034413DB2D4B3CA0A5550463B1BB4583B3DA8E63AD7F16BF923CA1CB566E
Reporter abuse_ch
Tags:AgentTesla ESP exe geo Santanderm


Avatar
abuse_ch
Malspam distributing unidentified malware:

HELO: toptrending.es
Sending IP: 5.196.76.131
From: Factoring y Confirming - Grupo Santander <fycout@gruposantander.es>
Subject: Confirming - Aviso de pago
Attachment: O0831047974974.GZ (contains "O0831047974974.exe")

Intelligence


File Origin
# of uploads :
2
# of downloads :
100
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Suspicious
Maliciousness:

Behaviour
Sending a UDP request
Unauthorized injection to a recently created process
Creating a file
Creating a window
Using the Windows Management Instrumentation requests
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.evad
Score:
84 / 100
Signature
Antivirus / Scanner detection for submitted sample
Injects a PE file into a foreign processes
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Yara detected AgentTesla
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2020-09-25 11:38:24 UTC
AV detection:
24 of 29 (82.76%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  6/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Looks up external IP address via web service
Unpacked files
SH256 hash:
d9f4e53838a43981dee675993924484cd508c1d6fe40d619694e313e9d1e6569
MD5 hash:
f90b08685d00034d5a2055ed3ee5b4f2
SHA1 hash:
3e0b3726887007d144c4b6accd83a5c345f37b70
SH256 hash:
8a9cb92b6c7ec65c0756f2d6a2d7e1034324c4a9554f2bf3691c912bd4e6c038
MD5 hash:
9d5c2fedf2a329f32b10bedc9c5a6db3
SHA1 hash:
2870972d1d753d0f76432fabdc340aad73e7eb8a
SH256 hash:
ba17741952344fdbc93a2be053d36a57d515a398747fb9d9d083ad86279ffc1f
MD5 hash:
4a50ea026f917732a93f39bfea021501
SHA1 hash:
12697bddf38fc3fa1908aac766b009d1d44a2332
SH256 hash:
4d2a3698ee6872e8cf4cb624443424261277810fd136d4e40285bd6b5aab67b5
MD5 hash:
6dabd715772036ae98787efcd70ffe74
SHA1 hash:
e74d3d8bf67236ec8a1112c8b2acc80fd95934be
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe d9f4e53838a43981dee675993924484cd508c1d6fe40d619694e313e9d1e6569

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments