MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 15847f9993b6a9c7102df708444119c3b5cd47ebab19becbf4fd28f1a9dc7dd0. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 12


Intelligence 12 IOCs YARA 8 File information Comments

SHA256 hash: 15847f9993b6a9c7102df708444119c3b5cd47ebab19becbf4fd28f1a9dc7dd0
SHA3-384 hash: a4bf7d17839ba5c874467c76a15ad9a392f59e290cd57ae9bdde06eb3cfe381edcd16fd7b39a3b2f2a030f8eb51f831b
SHA1 hash: a6f0f91ee81603b44fca97fa45ff10c51a6abf3b
MD5 hash: c4e384654cc25dedf537820645cee075
humanhash: eighteen-butter-beer-arizona
File name:DHL On Demand Delivery No_88393790.PDF.exe
Download: download sample
Signature AgentTesla
File size:858'112 bytes
First seen:2021-09-20 16:25:59 UTC
Last seen:2021-09-20 17:00:33 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'650 x AgentTesla, 19'462 x Formbook, 12'203 x SnakeKeylogger)
ssdeep 12288:U5MTdgHZ/smtiK5oyZhAtKiDic1jxnlqVKN2xxBBm0OLItkGxQAqBO:Sm+FoBtT3NQjPy0OFGxhoO
Threatray 10'054 similar samples on MalwareBazaar
TLSH T15505AEC13D47D89BF4DF6AB398AFC52011646E9D9161C73D26827A2B55F330230ABE4E
File icon (PE):PE icon
dhash icon b282b8a4a6929e9e (23 x Formbook, 20 x AgentTesla, 9 x SnakeKeylogger)
Reporter James_inthe_box
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
173
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
DHL On Demand Delivery No_88393790.PDF.exe
Verdict:
Malicious activity
Analysis date:
2021-09-20 16:26:13 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Launching a process
Creating a file in the %temp% directory
Delayed writing of the file
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.adwa.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Found malware configuration
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Installs a global keyboard hook
Modifies the hosts file
Moves itself to temp directory
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sigma detected: Suspicious Double Extension
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file access)
Uses an obfuscated file name to hide its real file extension (double extension)
Uses schtasks.exe or at.exe to add and modify task schedules
Uses the Telegram API (likely for C&C communication)
Yara detected AgentTesla
Yara detected AntiVM3
Yara detected Telegram RAT
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-09-20 16:26:15 UTC
AV detection:
14 of 27 (51.85%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger spyware stealer trojan
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: RenamesItself
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Drops file in Drivers directory
AgentTesla Payload
AgentTesla
Malware Config
C2 Extraction:
https://api.telegram.org/bot1881721018:AAFgjKCKDmGZSPG9IqaTLsC7W4rwVP8dqs0/sendDocument
Unpacked files
SH256 hash:
2ba42ef664129c981cef37b0237ca323fe20b63d781b9da49f03ba3a870da6aa
MD5 hash:
13012d6d3bf8d1e072ea5b435ad4d513
SHA1 hash:
ff54955977b454248dcb7e45da5775fd41d50c37
SH256 hash:
cac8b347040a359c02ae5e658d3d76230c7dd7eb33505605ed0b9bc49ff268c7
MD5 hash:
71a894ff252c767b80d65ab1e54fda2b
SHA1 hash:
bcc4ff628585ca28b8b0f2c30e63049b910d4d49
SH256 hash:
0ffd7e0463c52a8133a31a67c2594b33230458ec939741fcc8b70bbbd7519ba6
MD5 hash:
afdcb760af479cfa8a073be7508e45f5
SHA1 hash:
7f23632321345a47a3ec7a4a96dfccde3fc46f9c
SH256 hash:
5da24491369f87766a50ce59a41831097f673bd09d4b722b1c3706f4f231655a
MD5 hash:
7886b6debd11328d11fd410e1c9138d4
SHA1 hash:
43ab8a1ee840f1cbf290b5e271fca7a4e3fb873c
SH256 hash:
15847f9993b6a9c7102df708444119c3b5cd47ebab19becbf4fd28f1a9dc7dd0
MD5 hash:
c4e384654cc25dedf537820645cee075
SHA1 hash:
a6f0f91ee81603b44fca97fa45ff10c51a6abf3b
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_AgentTesla_20200929
Author:abuse.ch
Description:Detects AgentTesla PE
Rule name:AgentTeslaV3
Author:ditekshen
Description:AgentTeslaV3 infostealer payload
Rule name:MALWARE_Win_AgentTeslaV3
Author:ditekSHen
Description:AgentTeslaV3 infostealer payload
Rule name:pe_imphash
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Telegram_Exfiltration_Via_Api
Author:lsepaolo
Rule name:win_agent_tesla_v1
Author:Johannes Bader @viql
Description:detects Agent Tesla

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments