MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 91e478af0d259a398a1f018da401190e09bb38ee5c15647f4c97a35c43d9800c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 9


Intelligence 9 IOCs YARA 3 File information Comments

SHA256 hash: 91e478af0d259a398a1f018da401190e09bb38ee5c15647f4c97a35c43d9800c
SHA3-384 hash: d8406795ebb5dbee6ea07f008c1600e8b0f3584b1a2a4ea0b089c5cf15fe488e0cc8d3000591d93199ede9951788cea5
SHA1 hash: 28fad354b7d8dca874b49c68616401562075009f
MD5 hash: 7db674d183d49e66982dde6217ae2213
humanhash: cold-papa-early-delta
File name:wire payment.exe
Download: download sample
Signature AgentTesla
File size:532'480 bytes
First seen:2020-08-07 13:27:34 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:UdNsHmgrpiAMmHlMotEsS6mCdnpDx7W6LiwykZwpbMS:UW7QAMmSxsHmCddx7LOd
Threatray 10'967 similar samples on MalwareBazaar
TLSH F7B4D06876ACB79EC5EB8E79897C3C009631B8275A2BE307A587215D4D1DBC58E007F3
Reporter abuse_ch
Tags:AgentTesla exe


Avatar
abuse_ch
Malspam distributing AgentTesla:

HELO: jknet.com
Sending IP: 37.49.230.200
From: "David Cooper" <matheus@jknet.com>
Subject: Wire Payment
Attachment: wire payment.Z (contains "wire payment.exe")

AgentTesla SMTP exfil server:
mail.transfastc.com:587

Intelligence


File Origin
# of uploads :
1
# of downloads :
77
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Creating a window
Unauthorized injection to a recently created process
Creating a file
Using the Windows Management Instrumentation requests
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Found malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Moves itself to temp directory
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file access)
Yara detected AgentTesla
Yara detected AntiVM_3
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 259921 Sample: wire payment.exe Startdate: 07/08/2020 Architecture: WINDOWS Score: 100 33 Found malware configuration 2->33 35 Yara detected AgentTesla 2->35 37 Yara detected AntiVM_3 2->37 39 6 other signatures 2->39 6 YYtJku.exe 3 2->6         started        9 wire payment.exe 3 2->9         started        12 YYtJku.exe 2 2->12         started        process3 file4 41 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 6->41 43 Machine Learning detection for dropped file 6->43 45 Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines) 6->45 14 YYtJku.exe 2 6->14         started        27 C:\Users\user\...\wire payment.exe.log, ASCII 9->27 dropped 47 Injects a PE file into a foreign processes 9->47 18 wire payment.exe 2 5 9->18         started        21 YYtJku.exe 12->21         started        signatures5 process6 dnsIp7 49 Tries to harvest and steal ftp login credentials 14->49 51 Tries to harvest and steal browser information (history, passwords, etc) 14->51 53 Hides that the sample has been downloaded from the Internet (zone.identifier) 14->53 29 mail.transfastc.com 108.167.160.43, 49750, 49751, 587 UNIFIEDLAYER-AS-1US United States 18->29 31 192.168.2.1 unknown unknown 18->31 23 C:\Users\user\AppData\Roaming\...\YYtJku.exe, PE32 18->23 dropped 25 C:\Users\user\...\YYtJku.exe:Zone.Identifier, ASCII 18->25 dropped 55 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 18->55 57 Moves itself to temp directory 18->57 59 Tries to steal Mail credentials (via file access) 18->59 file8 signatures9
Threat name:
ByteCode-MSIL.Trojan.Kryptik
Status:
Malicious
First seen:
2020-08-07 13:29:10 UTC
AV detection:
23 of 29 (79.31%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
keylogger stealer persistence spyware trojan family:agenttesla
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: RenamesItself
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Adds Run key to start application
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Reads data files stored by FTP clients
AgentTesla Payload
AgentTesla
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Agenttesla_type2
Author:JPCERT/CC Incident Response Group
Description:detect Agenttesla in memory
Reference:internal research
Rule name:CAP_HookExKeylogger
Author:Brian C. Bell -- @biebsmalwareguy
Reference:https://github.com/DFIRnotes/rules/blob/master/CAP_HookExKeylogger.yar
Rule name:win_agent_tesla_w1
Author:govcert_ch
Description:Detect Agent Tesla based on common .NET code sequences

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe 91e478af0d259a398a1f018da401190e09bb38ee5c15647f4c97a35c43d9800c

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments