MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ff9b8ba13490fdd4310b5d623082f3715a8a6fea340bf1c91ba002f617d62f0e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: ff9b8ba13490fdd4310b5d623082f3715a8a6fea340bf1c91ba002f617d62f0e
SHA3-384 hash: d69a5bd7168d61fa5511d65b1470197e950ba29c14994d7c867c52914dea72322acfc0410f06a89b3884b19ff4f9d74c
SHA1 hash: b21bd5b3d58501ff19dbca1373caac728a426e53
MD5 hash: e7b3793e45a0ba07901cf4aaae9881fc
humanhash: seventeen-double-gee-pip
File name:SAHMRI TT COPY.gz.exe
Download: download sample
Signature AgentTesla
File size:789'504 bytes
First seen:2020-09-28 08:45:03 UTC
Last seen:2020-09-28 09:41:02 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'647 x AgentTesla, 19'451 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 12288:ssj5LNIj+RzBk9P2TO66eoNu2pKXyMBMJUClr/sZa6SviyqvivlLP1gjvltwj8ll:ssdJBzBgPgO35AxXyMBvClr/2pz
Threatray 189 similar samples on MalwareBazaar
TLSH D2F428ED762072EFC857D0629EA82C74FA5074BB531B4213902725EEDA4D89BCF245F2
Reporter cocaman
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
100
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Contains functionality to register a low level keyboard hook
Detected unpacking (changes PE section rights)
Hides that the sample has been downloaded from the Internet (zone.identifier)
Injects a PE file into a foreign processes
Installs a global keyboard hook
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file contains section with special chars
PE file has nameless sections
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sigma detected: Scheduled temp file as task from temp location
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AgentTesla
Yara detected AntiVM_3
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 290587 Sample: SAHMRI TT COPY.gz.exe Startdate: 28/09/2020 Architecture: WINDOWS Score: 100 45 Multi AV Scanner detection for dropped file 2->45 47 Sigma detected: Scheduled temp file as task from temp location 2->47 49 Multi AV Scanner detection for submitted file 2->49 51 14 other signatures 2->51 7 SAHMRI TT COPY.gz.exe 1 7 2->7         started        process3 file4 33 C:\Users\user\AppData\Roaming\ACHJaGe.exe, PE32 7->33 dropped 35 C:\Users\user\...\ACHJaGe.exe:Zone.Identifier, ASCII 7->35 dropped 37 C:\Users\user\AppData\Local\...\tmpE9FA.tmp, XML 7->37 dropped 39 C:\Users\user\...\SAHMRI TT COPY.gz.exe.log, ASCII 7->39 dropped 53 Injects a PE file into a foreign processes 7->53 11 SAHMRI TT COPY.gz.exe 7->11         started        15 powershell.exe 22 7->15         started        17 powershell.exe 25 7->17         started        19 12 other processes 7->19 signatures5 process6 file7 41 C:\Users\user\AppData\Roaming\...\oTYvOq.exe, PE32 11->41 dropped 43 C:\Users\user\...\oTYvOq.exe:Zone.Identifier, ASCII 11->43 dropped 55 Hides that the sample has been downloaded from the Internet (zone.identifier) 11->55 57 Installs a global keyboard hook 11->57 21 conhost.exe 15->21         started        23 conhost.exe 17->23         started        25 conhost.exe 19->25         started        27 conhost.exe 19->27         started        29 conhost.exe 19->29         started        31 9 other processes 19->31 signatures8 process9
Threat name:
ByteCode-MSIL.Backdoor.Androm
Status:
Malicious
First seen:
2020-09-28 08:39:07 UTC
File Type:
PE (.Net Exe)
Extracted files:
1
AV detection:
25 of 29 (86.21%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Unpacked files
SH256 hash:
ff9b8ba13490fdd4310b5d623082f3715a8a6fea340bf1c91ba002f617d62f0e
MD5 hash:
e7b3793e45a0ba07901cf4aaae9881fc
SHA1 hash:
b21bd5b3d58501ff19dbca1373caac728a426e53
SH256 hash:
cf426a01f79e73bbab9721d824f2b16621cc934d9b5aaeda6bcd1690f37804a2
MD5 hash:
3102c8762dc07f475f0f166e4657d720
SHA1 hash:
1ccea770aa48e3f8b6f3ddbe2b347ce92690fd0a
SH256 hash:
ae3381e8b61277a54fda9cf4792355b25df5fb6893ef8344146c39e6b03922ed
MD5 hash:
4007671d567a242a4010d952ab81d1a3
SHA1 hash:
9d27c06c1f7838022a158ee6b516702f30d96c90
SH256 hash:
317df83ba2c5b5cdc38f39a16612fa32a0438e8f1356246e9f66a1c0e3526bc4
MD5 hash:
a868e37413a6255f185789fa00037170
SHA1 hash:
bfd34186af62b0e185c7dc400e93822ad9575c49
SH256 hash:
785261875049471f6432827571071af39fdb06ec0a223224c12792201a9f66e5
MD5 hash:
e41b095949e16c551511c80acfc18ac2
SHA1 hash:
c1c9299481d8604297151f48ac8c790c9e920504
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe ff9b8ba13490fdd4310b5d623082f3715a8a6fea340bf1c91ba002f617d62f0e

(this sample)

Comments