MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 285a61210326ff7f555c101bd70e19297a0eae42d1cb60a054c9b3827476920a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 9


Intelligence 9 IOCs YARA 2 File information Comments

SHA256 hash: 285a61210326ff7f555c101bd70e19297a0eae42d1cb60a054c9b3827476920a
SHA3-384 hash: 6a7c2349d4c45648f9feb9d6e649c3cf9ad037e1eb33dd20cbcb739dbc0d35aa0aadfd28479f49a5049db533ea89d17f
SHA1 hash: f33813c3d44e101380f440b3032360dc1c15650c
MD5 hash: 5976912772a3460c8d46fc469d97358d
humanhash: nebraska-venus-fanta-early
File name:SATıNALMA SIPARIŞI-34002174,pdf.exe
Download: download sample
Signature AgentTesla
File size:1'086'464 bytes
First seen:2022-02-14 16:12:28 UTC
Last seen:2022-02-14 17:36:06 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'654 x AgentTesla, 19'464 x Formbook, 12'205 x SnakeKeylogger)
ssdeep 24576:7MU84QSWspwhTuOjqM9b5EljcdAbB/pG/e//:h8hSWVEk9bOlOmOa
Threatray 15'173 similar samples on MalwareBazaar
TLSH T190350101779AA613C0BB0E7B8CE152515770EC0A6517D73BE0D537EEAC9B3980E7223A
File icon (PE):PE icon
dhash icon 3af2d2b2b2e0d084 (8 x AgentTesla, 4 x Formbook, 1 x AveMariaRAT)
Reporter abuse_ch
Tags:AgentTesla exe geo TUR

Intelligence


File Origin
# of uploads :
2
# of downloads :
202
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
DNS request
Launching the default Windows debugger (dwwin.exe)
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
control.exe obfuscated packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Antivirus detection for URL or domain
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Yara detected AgentTesla
Yara detected AntiVM3
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-02-14 16:13:11 UTC
File Type:
PE (.Net Exe)
Extracted files:
15
AV detection:
20 of 28 (71.43%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
n/a
Behaviour
Checks processor information in registry
Enumerates system info in registry
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Drops file in Windows directory
Suspicious use of NtCreateProcessExOtherParentProcess
Unpacked files
SH256 hash:
0a6531c62b65b1ab6cc2324f2e62214edcc5530fd30c06e98f7b537e728c9796
MD5 hash:
8506bbff12874ef0f027130cb5723ee3
SHA1 hash:
ea4d3b8e021f353bad2120a00cc9c6b0ab8ed908
SH256 hash:
3ca74eb4ce4c2c5604dc298949ae47996d93063abfde0682d689205561d17d44
MD5 hash:
4e35b541f3d9162d0ac93d336df67779
SHA1 hash:
bb9e65761186806d4bada659e9d5db0c070501d4
SH256 hash:
43e305fbb96e7fa8b0517d986b8d0d21f4668f1263c3ad07566d2e8176b98da4
MD5 hash:
12baf905c135099daaba8cd76c3d02c2
SHA1 hash:
b1872c1a9e17c4e8a1efd49ab2a4c37abe88e580
SH256 hash:
7169aab9571edcfcb2165d134da328286488f8aa34271f8dd317ff5d43493fc4
MD5 hash:
f404bba996c7998fee4dd2394f60402c
SHA1 hash:
0e91b29b18e0380f93990bcf9bf33125be0b541f
SH256 hash:
285a61210326ff7f555c101bd70e19297a0eae42d1cb60a054c9b3827476920a
MD5 hash:
5976912772a3460c8d46fc469d97358d
SHA1 hash:
f33813c3d44e101380f440b3032360dc1c15650c
Malware family:
Agent Tesla v3
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe 285a61210326ff7f555c101bd70e19297a0eae42d1cb60a054c9b3827476920a

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments