MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 991bf10fb169668bbe0d84c3b9f00d14df500caea2cee208bbdcc63313f335a0. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 7


Intelligence 7 IOCs YARA 2 File information Comments

SHA256 hash: 991bf10fb169668bbe0d84c3b9f00d14df500caea2cee208bbdcc63313f335a0
SHA3-384 hash: b087f65a588a7826d6b45b68fde6412163eeac2572f96cd4f030c1eae7740ef1386ed5b512f5749c57b13ff0e789c1b5
SHA1 hash: 52d60a49b8c7268e2290f3e8a967e50e10ec1d69
MD5 hash: 39ea3c85e303b209c36d963dd895eecc
humanhash: floor-one-papa-uniform
File name:DHL_Nov 2020 at 4.M_9B7290_PDF.exe
Download: download sample
Signature AgentTesla
File size:414'720 bytes
First seen:2020-11-05 08:10:23 UTC
Last seen:2020-11-05 16:27:54 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'666 x AgentTesla, 19'479 x Formbook, 12'209 x SnakeKeylogger)
ssdeep 6144:eOaKNg0yUzYCo3eefqpsGcftcwySlGaJ9Tn7wnY:eOatJYYCKeeypSKpSln9bU
Threatray 454 similar samples on MalwareBazaar
TLSH 69949EB27D92556ECA6B077101B985C1FABA16C73FA08B0D71AF430C0F11A2BEB53657
Reporter abuse_ch
Tags:AgentTesla DHL exe


Avatar
abuse_ch
AgentTesla SMTP exfil server:
mail.privateemail.com:587

Intelligence


File Origin
# of uploads :
5
# of downloads :
83
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Creating a window
Creating a file in the %temp% subdirectories
Unauthorized injection to a recently created process
Creating a file
Using the Windows Management Instrumentation requests
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.evad
Score:
84 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large array initializations
Initial sample is a PE file and has a suspicious name
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to detect virtualization through RDTSC time measurements
Yara detected AgentTesla
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2020-11-05 07:25:46 UTC
AV detection:
25 of 29 (86.21%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
agilenet spyware
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Loads dropped DLL
Obfuscated with Agile.Net obfuscator
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Unpacked files
SH256 hash:
991bf10fb169668bbe0d84c3b9f00d14df500caea2cee208bbdcc63313f335a0
MD5 hash:
39ea3c85e303b209c36d963dd895eecc
SHA1 hash:
52d60a49b8c7268e2290f3e8a967e50e10ec1d69
SH256 hash:
21f0cb5625ba519b16112be3c2f8458731b32dbf1e56efcf48ac9d234f1e8448
MD5 hash:
f1220039fced3e32ca13725edc57700b
SHA1 hash:
25ffe8fc04868d8fb2bbef9addef5fef8d0f420d
SH256 hash:
337510285b4f19c670803af6ce1380ec3a8c5b4a6e500b7f7e69b8c63d99174d
MD5 hash:
530f29fbd126a37af28494104510070b
SHA1 hash:
70f1a137ca81711fbb1014de6248e99f6383d661
SH256 hash:
f8bee4108a324df32ad5a2ebafa6b7f411402a21e2598cf9db66486970f80fdd
MD5 hash:
a92da98ff6f5ae608503d074617bcc2a
SHA1 hash:
d3eafcccca011bb3a7a5ae52dd9704ceafcde472
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_AgentTesla_20200929
Author:abuse.ch
Description:Detects AgentTesla PE
Rule name:win_agent_tesla_v1
Author:Johannes Bader @viql
Description:detects Agent Tesla

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments