MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 91816d916870f6e48ed8937694ab3108bfd6b57b1aef7a69dff474db7602e274. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 8


Intelligence 8 IOCs YARA 2 File information Comments

SHA256 hash: 91816d916870f6e48ed8937694ab3108bfd6b57b1aef7a69dff474db7602e274
SHA3-384 hash: 4ff54d8275626298189c8048bb96365a8c02335486a8b45e89ccf40d161564e1f800d3edf6705050695bc9b1ead3f046
SHA1 hash: c92b83fe183a229581927190a060c4535ac51c87
MD5 hash: 3b15a34e0ac0977de0ebeda71382ebc9
humanhash: undress-quebec-failed-iowa
File name:shipping_docs-ETD_Nov_19th.exe
Download: download sample
Signature AgentTesla
File size:760'832 bytes
First seen:2020-11-04 14:39:51 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'648 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 12288:bzmz0VPXzoQPll14G9iYQ3es38vlaULt8pgPQKoE6ATGN7iXs:bzztoQpoe48P58gPCE6yOi8
Threatray 945 similar samples on MalwareBazaar
TLSH ECF4387312FC6BE3E17967784012161A1FE1BE72AA33D90EAD7578F92775F804622E01
Reporter GovCERT_CH
Tags:AgentTesla

Intelligence


File Origin
# of uploads :
1
# of downloads :
84
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Creating a window
Creating a file in the %AppData% directory
Enabling the 'hidden' option for recently created files
Adding an access-denied ACE
Creating a file in the %temp% directory
Launching a process
Creating a process with a hidden window
Deleting a recently created file
Unauthorized injection to a recently created process
Creating a file
Enabling autorun by creating a file
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Found malware configuration
Initial sample is a PE file and has a suspicious name
Machine Learning detection for dropped file
Machine Learning detection for sample
May check the online IP address of the machine
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sigma detected: Scheduled temp file as task from temp location
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file access)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AgentTesla
Yara detected AntiVM_3
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 309235 Sample: shipping_docs-ETD_Nov_19th.exe Startdate: 04/11/2020 Architecture: WINDOWS Score: 100 35 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->35 37 Found malware configuration 2->37 39 Multi AV Scanner detection for dropped file 2->39 41 10 other signatures 2->41 7 shipping_docs-ETD_Nov_19th.exe 7 2->7         started        process3 file4 21 C:\Users\user\AppData\...\mtjiEHlsjachw.exe, PE32 7->21 dropped 23 C:\...\mtjiEHlsjachw.exe:Zone.Identifier, ASCII 7->23 dropped 25 C:\Users\user\AppData\Local\...\tmp1341.tmp, XML 7->25 dropped 27 C:\...\shipping_docs-ETD_Nov_19th.exe.log, ASCII 7->27 dropped 43 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 7->43 45 Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines) 7->45 11 shipping_docs-ETD_Nov_19th.exe 15 6 7->11         started        15 schtasks.exe 1 7->15         started        17 shipping_docs-ETD_Nov_19th.exe 7->17         started        signatures5 process6 dnsIp7 29 mailserver.tino.org 103.130.217.39, 49756, 49757, 587 WEBICO-AS-VNWebicoCompanyLimitedVN Viet Nam 11->29 31 mail.kdk.vn 11->31 33 3 other IPs or domains 11->33 47 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 11->47 49 Tries to steal Mail credentials (via file access) 11->49 51 Tries to harvest and steal ftp login credentials 11->51 53 Tries to harvest and steal browser information (history, passwords, etc) 11->53 19 conhost.exe 15->19         started        signatures8 process9
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2020-11-04 03:14:58 UTC
AV detection:
22 of 29 (75.86%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Unpacked files
SH256 hash:
91816d916870f6e48ed8937694ab3108bfd6b57b1aef7a69dff474db7602e274
MD5 hash:
3b15a34e0ac0977de0ebeda71382ebc9
SHA1 hash:
c92b83fe183a229581927190a060c4535ac51c87
SH256 hash:
6df8eb099809d33bf9013e1a1add77bad06c83a1344b0bd2d25b0c705ec0406e
MD5 hash:
5e628e4b48498b7e649220c0887af4b0
SHA1 hash:
4323d28633ad7bf3a5196281c2555145020d4b1c
SH256 hash:
bef2792a0742c30a6b7b1921389347607d7d608d9f58a01b67d5bf5cbcd2fd9f
MD5 hash:
21e915f3db828991a94a0695813418c2
SHA1 hash:
b3497a1a507a3b3601044395ed946f77321e51be
SH256 hash:
3c91bf9bc5ae9a76b7ab5ae68e732ab0c2d2296f7b2b78bd0a87c51aad0cbfa8
MD5 hash:
ea5a59352c82c144cbc80a9e1c714042
SHA1 hash:
c8be7fedd8956071ff507152ccb8a567ca496826
SH256 hash:
bac5797bde4b2810766a40d95bcdb825ac5b395fcbadd139daa19a44a6cdc049
MD5 hash:
a92cc1f6e0a2742350dfda6726db14c0
SHA1 hash:
e5404e3ed46498deb8ad8966a774540c2b8e9c1e
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_AgentTesla_20200929
Author:abuse.ch
Description:Detects AgentTesla PE
Rule name:win_agent_tesla_v1
Author:Johannes Bader @viql
Description:detects Agent Tesla

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe 91816d916870f6e48ed8937694ab3108bfd6b57b1aef7a69dff474db7602e274

(this sample)

  
Dropped by
AgentTesla
  
Delivery method
Distributed via e-mail attachment

Comments