MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 112f248bd983696a69465381b2ddadd26bb41419c649b54afd83db67bef21e37. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 10


Intelligence 10 IOCs YARA 4 File information Comments

SHA256 hash: 112f248bd983696a69465381b2ddadd26bb41419c649b54afd83db67bef21e37
SHA3-384 hash: 55bebf0db3a442a6e771daefd2b6f5cf5a217075590717941cdcb319f3c8667130e62f5db486d88e1195df0a320c0814
SHA1 hash: 7f456c8620faa998679bf9c286d2dff4bb32355c
MD5 hash: f48cdd2346c138514121885b90c69c50
humanhash: six-victor-ohio-oregon
File name:hesaphareketi-01.pdf.exe
Download: download sample
Signature AgentTesla
File size:604'160 bytes
First seen:2021-03-17 06:58:42 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'744 x AgentTesla, 19'608 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 12288:KZP1qe+TW+/dgZ8ngYlJRYRpyUJuUZvJZ0ByLWk+ys3uY:i16ewZ4phPZRLyp3uY
Threatray 3'258 similar samples on MalwareBazaar
TLSH 9AD4E06DB7980363C55203BD24DA75C0EB36647A1E11FBF8289840991663B70C6A7BFF
Reporter abuse_ch
Tags:AgentTesla exe Garanti geo TUR


Avatar
abuse_ch
Malspam distributing AgentTesla:

HELO: mail42.im02.ada.net.tr
Sending IP: 195.112.154.42
From: Garanti Bankasi <ekstre@garanti.com.tr>
Subject: Hesap hareketleriniz
Attachment: hesaphareketi-01.pdf.z (contains "hesaphareketi-01.pdf.exe")

Intelligence


File Origin
# of uploads :
1
# of downloads :
121
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
hesaphareketi-01.pdf.exe
Verdict:
Suspicious activity
Analysis date:
2021-03-17 07:01:46 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains very large array initializations
Binary contains a suspicious time stamp
Found malware configuration
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Installs a global keyboard hook
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sigma detected: Suspicious Double Extension
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file access)
Uses an obfuscated file name to hide its real file extension (double extension)
Yara detected AgentTesla
Yara detected AntiVM3
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-03-17 06:59:05 UTC
AV detection:
8 of 47 (17.02%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Unpacked files
SH256 hash:
7654340ef5ea41cf0173dcde5776a5f722de2b80e1db8f8510121f875ace0455
MD5 hash:
88f57a59429bcb6eaf677af0fa3e6953
SHA1 hash:
fdbf6914d715f2d72915372f77f7f92c7df152b8
SH256 hash:
aba9cdf990f478b9f10ecf987dd9ef22510b2599e2af64ce447acc9ffb771d26
MD5 hash:
a9f9607975a9e1b951a9400c337444eb
SHA1 hash:
f6fc9f75ee4a4bccbe41a845be1995c8d48aab4f
SH256 hash:
1510861928b533e1529c1ffe7c6d57d9e5e928830d0afb28fd0fa730ff83fbdc
MD5 hash:
8f85df46a482b5b068ae7667bf1a33d6
SHA1 hash:
a210d369311aa4d709dc962c634174738576907e
SH256 hash:
112f248bd983696a69465381b2ddadd26bb41419c649b54afd83db67bef21e37
MD5 hash:
f48cdd2346c138514121885b90c69c50
SHA1 hash:
7f456c8620faa998679bf9c286d2dff4bb32355c
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_AgentTesla_20200929
Author:abuse.ch
Description:Detects AgentTesla PE
Rule name:INDICATOR_SUSPICIOUS_Stomped_PECompilation_Timestamp_InTheFu
Author:ditekSHen
Description:Detect executables with stomped PE compilation timestamp that is greater than local current time
Rule name:MALWARE_Win_AgentTeslaV3
Author:ditekSHen
Description:AgentTeslaV3 infostealer payload
Rule name:win_agent_tesla_v1
Author:Johannes Bader @viql
Description:detects Agent Tesla

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe 112f248bd983696a69465381b2ddadd26bb41419c649b54afd83db67bef21e37

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments