MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 837f9443ec58807524e38631b4de55f9a73b737ed0297ab1aa2ea174ef795ddd. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 7


Intelligence 7 IOCs YARA 1 File information Comments

SHA256 hash: 837f9443ec58807524e38631b4de55f9a73b737ed0297ab1aa2ea174ef795ddd
SHA3-384 hash: 17acf3ee471a33b3ae80a8e31218e3049032d698cf9cca341e740856a22ec73ec04357920324e70c9e31067f910fb349
SHA1 hash: b242ad9b89cb84d2383d0343e724ca45b182f6cc
MD5 hash: b7133b72c6c528b0b5a9b55e029074be
humanhash: jig-queen-oklahoma-five
File name:Shipping Document PL&BL Draft.exe
Download: download sample
Signature AgentTesla
File size:471'040 bytes
First seen:2020-10-09 06:13:02 UTC
Last seen:2020-10-09 07:09:00 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'454 x Formbook, 12'202 x SnakeKeylogger)
ssdeep 6144:HN5vTsaQwK88LigI4LFKxDLBO8IYG+1TnDWZ9B40P4V48SYGrVNV2dV45:tBsaQbJOBRxBOTYG+BI/PT8SNl2
Threatray 229 similar samples on MalwareBazaar
TLSH 07A49DF13642C89EFD2A437291E680C3F1672AC63F51850DBEAB932D0E23346579675B
Reporter cocaman
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
97
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Creating a file in the %temp% subdirectories
Creating a window
Unauthorized injection to a recently created process
Creating a file
Using the Windows Management Instrumentation requests
Reading critical registry keys
DNS request
Sending a custom TCP request
Stealing user critical data
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large array initializations
Executable has a suspicious name (potential lure to open the executable)
Initial sample is a PE file and has a suspicious name
Machine Learning detection for sample
May check the online IP address of the machine
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to detect virtualization through RDTSC time measurements
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file access)
Yara detected AgentTesla
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2020-10-09 05:38:35 UTC
File Type:
PE (.Net Exe)
Extracted files:
5
AV detection:
23 of 29 (79.31%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
spyware
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Looks up external IP address via web service
Loads dropped DLL
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Unpacked files
SH256 hash:
837f9443ec58807524e38631b4de55f9a73b737ed0297ab1aa2ea174ef795ddd
MD5 hash:
b7133b72c6c528b0b5a9b55e029074be
SHA1 hash:
b242ad9b89cb84d2383d0343e724ca45b182f6cc
SH256 hash:
ab6c48d67db478ab814a04a6f12b699e328b15ddbb38f4e80358165385fd038e
MD5 hash:
84c2a5df35e338cc568f4dfd14c81499
SHA1 hash:
2b85f644b925247865885b2a1039c0f5b10e9e1e
SH256 hash:
89aa143c91d8cace96581d1ad1e4a67060238498168d9e412227019a838574a3
MD5 hash:
beadcc53a3524ce380a7b07b4da47d57
SHA1 hash:
7014b2381ef1ca0f0c8f1b0884315260dc73932f
SH256 hash:
f8bee4108a324df32ad5a2ebafa6b7f411402a21e2598cf9db66486970f80fdd
MD5 hash:
a92da98ff6f5ae608503d074617bcc2a
SHA1 hash:
d3eafcccca011bb3a7a5ae52dd9704ceafcde472
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:win_agent_tesla_v1
Author:Johannes Bader @viql
Description:detects Agent Tesla

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe 837f9443ec58807524e38631b4de55f9a73b737ed0297ab1aa2ea174ef795ddd

(this sample)

Comments