MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f9d4b5a6ceb760e51a22cd28679287821ae16f4166f72e1a12d1afab178c859c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: f9d4b5a6ceb760e51a22cd28679287821ae16f4166f72e1a12d1afab178c859c
SHA3-384 hash: 8da6908ad4caf7c1547f8f43a344163fe29bfa6e7cfacb99f9ab173dc94073d8d21d0db62f31f5f85c50bef697b9929b
SHA1 hash: fa4beb5bf65efdce4889bf56052a1be0bae90176
MD5 hash: bd2df27a459a81345f3261af1e0f4035
humanhash: seven-crazy-kentucky-finch
File name:PAYMENT SLIP.gz.exe
Download: download sample
Signature AgentTesla
File size:665'600 bytes
First seen:2020-09-01 11:10:05 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'650 x AgentTesla, 19'462 x Formbook, 12'203 x SnakeKeylogger)
ssdeep 12288:8TFACdfj/vPMky3DSMo/bjOnmYniXgYQidcV9+HTOpG0adVVDTo7Whl0Vx3S2:6Wky3m7bqnZnYsoTOpG0EhagGVT
Threatray 17 similar samples on MalwareBazaar
TLSH F7E4121526ACDB67E8EC0BF91A9E75121B75B2B76603F35C8D8AF0EE2613F145100E87
Reporter cocaman
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
93
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Contains functionality to register a low level keyboard hook
Found malware configuration
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Installs a global keyboard hook
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sigma detected: Scheduled temp file as task from temp location
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file access)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AgentTesla
Yara detected AntiVM_3
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Infostealer.Agensla
Status:
Malicious
First seen:
2020-09-01 10:59:38 UTC
File Type:
PE (.Net Exe)
Extracted files:
6
AV detection:
25 of 29 (86.21%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  4/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Modifies data under HKEY_USERS
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Drops file in Windows directory
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe f9d4b5a6ceb760e51a22cd28679287821ae16f4166f72e1a12d1afab178c859c

(this sample)

Comments