MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 10c5dd209029fba7f513171eb5c2e2e62e43d3f5f8c1e18c22fd84cf501d82b1. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 12


Intelligence 12 IOCs YARA 2 File information Comments

SHA256 hash: 10c5dd209029fba7f513171eb5c2e2e62e43d3f5f8c1e18c22fd84cf501d82b1
SHA3-384 hash: 2d957e2ad28255ae0c4a8de85dbca85b910ce04bb495520fad147e82b731d90b0f96e133ed17f8701eeb5b04c5cc30ac
SHA1 hash: ede977baf7329f1e1fdff1519a6484fb9766e158
MD5 hash: a206a13016fd0a30c64f233aebebf1f3
humanhash: sodium-nineteen-carbon-vegan
File name:Payment Confirmation Pdf.exe
Download: download sample
Signature AgentTesla
File size:314'368 bytes
First seen:2022-12-24 17:22:13 UTC
Last seen:2022-12-24 18:34:39 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'744 x AgentTesla, 19'609 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 1536:6TJ2beD+oPKjg7cMpdLVPZby1U/r3EVi6DXxhop:gwkVUXM
Threatray 21'852 similar samples on MalwareBazaar
TLSH T1B7648E9A9D731284F5154D33E5BB8BA8FB125EA427AD712B2E4C7530063317B2BAF131
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
File icon (PE):PE icon
dhash icon b2b21572796d3992 (3 x Loki, 1 x AgentTesla, 1 x Phorpiex)
Reporter Anonymous
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
178
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
agenttesla
ID:
1
File name:
Payment Confirmation Pdf.exe
Verdict:
Malicious activity
Analysis date:
2022-12-24 17:25:16 UTC
Tags:
agenttesla

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Сreating synchronization primitives
DNS request
Launching a process
Creating a process with a hidden window
Moving of the original file
Verdict:
No Threat
Threat level:
  2/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large array initializations
Antivirus / Scanner detection for submitted sample
Encrypted powershell cmdline option found
Executable has a suspicious name (potential lure to open the executable)
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
May check the online IP address of the machine
Moves itself to temp directory
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected AgentTesla
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Leonem
Status:
Malicious
First seen:
2022-12-12 12:45:59 UTC
File Type:
PE (.Net Exe)
Extracted files:
13
AV detection:
18 of 26 (69.23%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: RenamesItself
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Looks up external IP address via web service
Checks computer location settings
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla
Malware Config
C2 Extraction:
https://api.telegram.org/bot5423824436:AAFEXgw5dirPpyxWUhtxN9_NNTAzMI4159o/
Unpacked files
SH256 hash:
10c5dd209029fba7f513171eb5c2e2e62e43d3f5f8c1e18c22fd84cf501d82b1
MD5 hash:
a206a13016fd0a30c64f233aebebf1f3
SHA1 hash:
ede977baf7329f1e1fdff1519a6484fb9766e158
Malware family:
AgentTesla.v3
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe 10c5dd209029fba7f513171eb5c2e2e62e43d3f5f8c1e18c22fd84cf501d82b1

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments