MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 d5760d2037907e68f8337d7e9d48834c47934946bd71cfaaf8475d3866707509. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 8


Intelligence 8 IOCs YARA 2 File information Comments

SHA256 hash: d5760d2037907e68f8337d7e9d48834c47934946bd71cfaaf8475d3866707509
SHA3-384 hash: 208b66b938e8081ca9b95afd0155f904882110c3d31231f5afa5cdd86695615857e4e30d9426187ec549c5a452a08a44
SHA1 hash: ab61b15f3e3b34d457bfdc59ab52787a170fd729
MD5 hash: 987af21d4c98f128249b8977fdbd6bca
humanhash: enemy-spring-king-pizza
File name:DhE53QCBno5jIRI.exe
Download: download sample
Signature AgentTesla
File size:683'008 bytes
First seen:2020-11-02 14:37:05 UTC
Last seen:2020-11-08 14:36:00 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:UNhTs6u6mtQH265P9/6TeGnxBe/NoM2kg0XMiWo:es6u6mOFHG3mBHwih
Threatray 883 similar samples on MalwareBazaar
TLSH 99E4F12123985F61E53A6B785135919403F1BD05AB35EB4F7DE4B0EA2AF3F828972703
Reporter James_inthe_box
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
3
# of downloads :
78
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Creating a file in the %AppData% directory
Enabling the 'hidden' option for recently created files
Adding an access-denied ACE
Launching a process
Creating a process with a hidden window
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Found malware configuration
Injects a PE file into a foreign processes
Installs a global keyboard hook
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sigma detected: Scheduled temp file as task from temp location
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file access)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AgentTesla
Yara detected AntiVM_3
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 308207 Sample: DhE53QCBno5jIRI.exe Startdate: 02/11/2020 Architecture: WINDOWS Score: 100 29 Found malware configuration 2->29 31 Multi AV Scanner detection for dropped file 2->31 33 Sigma detected: Scheduled temp file as task from temp location 2->33 35 7 other signatures 2->35 7 DhE53QCBno5jIRI.exe 7 2->7         started        process3 file4 19 C:\Users\user\AppData\Roaming\cabVKvRO.exe, PE32 7->19 dropped 21 C:\Users\...\cabVKvRO.exe:Zone.Identifier, ASCII 7->21 dropped 23 C:\Users\user\AppData\Local\...\tmpDA37.tmp, XML 7->23 dropped 25 C:\Users\user\...\DhE53QCBno5jIRI.exe.log, ASCII 7->25 dropped 37 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 7->37 39 Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines) 7->39 41 Injects a PE file into a foreign processes 7->41 11 DhE53QCBno5jIRI.exe 6 7->11         started        15 schtasks.exe 1 7->15         started        signatures5 process6 dnsIp7 27 mail.sardaplywood.com 72.52.178.59, 49749, 49750, 587 LIQUIDWEBUS United States 11->27 43 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 11->43 45 Tries to steal Mail credentials (via file access) 11->45 47 Tries to harvest and steal ftp login credentials 11->47 49 2 other signatures 11->49 17 conhost.exe 15->17         started        signatures8 process9
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2020-11-01 22:24:43 UTC
File Type:
PE (.Net Exe)
Extracted files:
20
AV detection:
23 of 29 (79.31%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Unpacked files
SH256 hash:
d5760d2037907e68f8337d7e9d48834c47934946bd71cfaaf8475d3866707509
MD5 hash:
987af21d4c98f128249b8977fdbd6bca
SHA1 hash:
ab61b15f3e3b34d457bfdc59ab52787a170fd729
SH256 hash:
6574610b811d77002acaf802bb0c2fd20708b5b8c260dadbf9871b3782919041
MD5 hash:
d16eacad8710dbb420bb5a7076956ea2
SHA1 hash:
00731877ee7985cbc62e4a21bfe38f0d697d99cb
SH256 hash:
07f3ad00af1ebf7f850d1140e07cffb0fc8f16d4b0745100e48370a323958ecc
MD5 hash:
74a400b6c7a102f717713e930782abfa
SHA1 hash:
b5ab56d4f8f7479d889124fa70098e3095beeda2
SH256 hash:
128b340bbceba01fb85a605d4fa1b8754eb0a3cdd7909cb72896f122f852dd61
MD5 hash:
6ae81832b3399575d995d3cb3d695318
SHA1 hash:
bc67241bb31d7cf4155999aaa93203127b494657
SH256 hash:
bac5797bde4b2810766a40d95bcdb825ac5b395fcbadd139daa19a44a6cdc049
MD5 hash:
a92cc1f6e0a2742350dfda6726db14c0
SHA1 hash:
e5404e3ed46498deb8ad8966a774540c2b8e9c1e
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_AgentTesla_20200929
Author:abuse.ch
Description:Detects AgentTesla PE
Rule name:win_agent_tesla_v1
Author:Johannes Bader @viql
Description:detects Agent Tesla

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments