MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 837fbe9b83e066eb57abc2f94a7bbfa1ce5c6189bdea605a9c74bbb11cdab57a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 16
| SHA256 hash: | 837fbe9b83e066eb57abc2f94a7bbfa1ce5c6189bdea605a9c74bbb11cdab57a |
|---|---|
| SHA3-384 hash: | f21fa5648e415f5abedf80aa2cad98c6ea8774ca12b073607cc89e4e06fb83af6714fa816c156d38e772badfcd876236 |
| SHA1 hash: | 88a60a7b15406d5fee25f5c174ad0547f6d8bca9 |
| MD5 hash: | eb34eabec4f015fb2c9d8949545dc480 |
| humanhash: | earth-uranus-blossom-venus |
| File name: | 1714480708c0b478fcfe2a9c5ac9405060e5d6c31d62088d19b4a4f608f7c744c9bb6a048c918.dat-decoded |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 246'272 bytes |
| First seen: | 2024-04-30 12:38:31 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 3072:ODRRf8ksE81CfQiJdfde3lPeSRsnL05Q+pQqOeV3:Oj8ksE81CfzVeJeTnLX+uqP |
| TLSH | T119340F037E88EB15E5A83E3782EF2C2413B2B4C71673D20B5F49AB6614516936C7E72D |
| TrID | 60.4% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.8% (.SCR) Windows screen saver (13097/50/3) 8.7% (.EXE) Win64 Executable (generic) (10523/12/4) 5.4% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.1% (.EXE) Win16 NE executable (generic) (5038/12/1) |
| Reporter | |
| Tags: | AgentTesla base64-decoded exe |
Intelligence
File Origin
DEVendor Threat Intelligence
Result
Behaviour
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
89d69f0365c11bc349cd92ad79cd3066b2225fe41dc2def83deef2661dea01a2
a745b4a8dbdad5c84183ce33793aac75423bdb99fd3a3fca646fbeb66e1059f2
9a31156b6d7eb6076d0bb4a2f593fc21be304aa9e559547e2ee4a6232608c35e
9897c1f7d4ecf7e68ba31bef6c909543d69c6bbd95a17d061f45ed13f4b92bfd
1723b52fb0a05e96e165eda1385729bc64d02ae86afaaa3d1661637ec2d27192
6c0748b811be208d404f519d342c5d63faa2e0dcfefe64131d6ed500285eb0f4
69b1e423fcc489f982d8aeae0cbeee56140b7d8a8810a8c98a7dee8424c00174
2fc7d83ec6fcdfaa540dd36add9c20c880ff865927530305d736af40c8bbce6c
142fb3857b4ca67fa862800dc443d4e405f419e1699d1c31de66d913ef038b15
ec0b5ee59f4421a87c7f912e1af5f27d9e1ae135ffdc07cdd646d1b877c8c6ec
f3b2e714a23ff2060a9f40f574727b5916363b45266653849d6aa5775a51f051
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | AgentTeslaV3 |
|---|---|
| Author: | ditekshen |
| Description: | AgentTeslaV3 infostealer payload |
| Rule name: | AgentTeslaV5 |
|---|---|
| Author: | ClaudioWayne |
| Description: | AgentTeslaV5 infostealer payload |
| Rule name: | DebuggerCheck__RemoteAPI |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | INDICATOR_EXE_Packed_GEN01 |
|---|---|
| Author: | ditekSHen |
| Description: | Detect packed .NET executables. Mostly AgentTeslaV4. |
| Rule name: | INDICATOR_SUSPICIOUS_Binary_References_Browsers |
|---|---|
| Author: | ditekSHen |
| Description: | Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many email and collaboration clients. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many file transfer clients. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_SandboxHookingDLL |
|---|---|
| Author: | ditekSHen |
| Description: | Detects binaries and memory artifacts referencing sandbox DLLs typically observed in sandbox evasion |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing Windows vault credential objects. Observed in infostealers |
| Rule name: | malware_Agenttesla_type2 |
|---|---|
| Author: | JPCERT/CC Incident Response Group |
| Description: | detect Agenttesla in memory |
| Reference: | internal research |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | Windows_Trojan_AgentTesla_ebf431a8 |
|---|---|
| Author: | Elastic Security |
| Reference: | https://www.elastic.co/security-labs/attack-chain-leads-to-xworm-and-agenttesla |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
c0b478fcfe2a9c5ac9405060e5d6c31d62088d19b4a4f608f7c744c9bb6a048c
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.