MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 755a275609bd07b357f67e004658587babe3dcbf96803542fa31a0aa7c46ca2c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 12


Intelligence 12 IOCs YARA 3 File information Comments

SHA256 hash: 755a275609bd07b357f67e004658587babe3dcbf96803542fa31a0aa7c46ca2c
SHA3-384 hash: bea7b267615d80a224c0f8032a5a76ab1fde31ca70c41602e22f6201a94e40491bcd395a4d186000393950d4e8bf5b4d
SHA1 hash: 355ef1430b4d4a13f3e052c5a90d753f2b3aa217
MD5 hash: d57a8c6be775cfda05331c6eade17990
humanhash: hot-twelve-florida-butter
File name:Dhl Document.exe
Download: download sample
Signature AgentTesla
File size:729'088 bytes
First seen:2021-12-02 16:26:25 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'744 x AgentTesla, 19'609 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 12288:RfbIyV5Xt9KsQCga/eChD+g8UtV2ydvBvmG5pEMEZlhl8+6d0/15IuEGf:RjLb2W/QydxmG7EVlD6d0/15Iu/
Threatray 13'259 similar samples on MalwareBazaar
TLSH T105F401B015AACDA0F90D8978853D7A7B7ABA7C610A4085ED2E05FD158F37311DE32E36
Reporter abuse_ch
Tags:AgentTesla DHL exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
166
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
bbbbb.exe
Verdict:
Malicious activity
Analysis date:
2021-12-02 09:18:39 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
DNS request
Сreating synchronization primitives
Creating a file in the %AppData% directory
Enabling the 'hidden' option for recently created files
Adding an access-denied ACE
Creating a process from a recently created file
Creating a process with a hidden window
Creating a file in the %temp% directory
Launching a process
Creating a file
Forced shutdown of a system process
Enabling autorun by creating a file
Unauthorized injection to a system process
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
obfuscated packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large array initializations
Adds a directory exclusion to Windows Defender
Found malware configuration
Initial sample is a PE file and has a suspicious name
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sigma detected: Bad Opsec Defaults Sacrificial Processes With Improper Arguments
Sigma detected: Powershell Defender Exclusion
Sigma detected: Suspicius Add Task From User AppData Temp
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AgentTesla
Yara detected AntiVM3
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-12-02 16:27:11 UTC
File Type:
PE (.Net Exe)
Extracted files:
8
AV detection:
20 of 28 (71.43%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger spyware stealer trojan
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Program crash
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
AgentTesla Payload
AgentTesla
Unpacked files
SH256 hash:
a52fddd9c53fd62f6f2e7fecd1eb2e949e2506cae6f487eeb7888f65e87ac072
MD5 hash:
71d1aae9bccc1e1cac2f3f24916dec89
SHA1 hash:
ff47de4357a9fa64891fd459c3a72a55cd3a0047
SH256 hash:
1eba3e6e55f4aa87ee88dad11183f808f00870bf6277e3ae19fb31400a1dbe5b
MD5 hash:
00b620728472aef2af115e0455930cf8
SHA1 hash:
649a4ad0f13a3176ea36b855c1b36fbce246446a
SH256 hash:
755a275609bd07b357f67e004658587babe3dcbf96803542fa31a0aa7c46ca2c
MD5 hash:
d57a8c6be775cfda05331c6eade17990
SHA1 hash:
355ef1430b4d4a13f3e052c5a90d753f2b3aa217
Malware family:
Agent Tesla v3
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe 755a275609bd07b357f67e004658587babe3dcbf96803542fa31a0aa7c46ca2c

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments