MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 abedf580a1d7f08815b89280f10f9f34ab49b69e8cb9655877b9887ac8dee83d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 13


Intelligence 13 IOCs YARA 8 File information Comments

SHA256 hash: abedf580a1d7f08815b89280f10f9f34ab49b69e8cb9655877b9887ac8dee83d
SHA3-384 hash: 6307d45be7f489178bfeaa72e550dc3b15a44d8a76f58752e8f2560bac554f8214175a2f5cb45dab114e41f58d9d99af
SHA1 hash: 04e0bf2e23a6aa470b96f3c2324498ffc4b62e80
MD5 hash: a520fe257d5b34f2d9368fca7fc8e916
humanhash: eleven-vegan-seven-zulu
File name:DHL Air Waybill NO_10019272778.pdf.exe
Download: download sample
Signature AgentTesla
File size:895'488 bytes
First seen:2021-09-27 08:21:10 UTC
Last seen:2021-09-27 13:16:34 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'648 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 24576:cLIFUkMLZE/03rr0hYTFF67Gt95oF+GF+e:cLIFLmZE/CrY2BOGTW7
Threatray 10'261 similar samples on MalwareBazaar
TLSH T1E215BE08A2AC9B4EC5BF83FAB04351141376EE863E4CD7099EC671E91E75BB14A425CB
File icon (PE):PE icon
dhash icon 00868ecccce8cc10 (13 x AgentTesla, 9 x Formbook, 2 x NanoCore)
Reporter abuse_ch
Tags:AgentTesla DHL exe Telegram

Intelligence


File Origin
# of uploads :
2
# of downloads :
147
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
DHL Air Waybill NO_10019272778.pdf.exe
Verdict:
Malicious activity
Analysis date:
2021-09-27 08:25:04 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Launching a process
Creating a file in the %temp% directory
Delayed writing of the file
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.adwa.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large strings
Found malware configuration
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Modifies the hosts file
Moves itself to temp directory
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sigma detected: Suspicious Double Extension
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file access)
Uses an obfuscated file name to hide its real file extension (double extension)
Uses schtasks.exe or at.exe to add and modify task schedules
Uses the Telegram API (likely for C&C communication)
Yara detected AgentTesla
Yara detected AntiVM3
Yara detected Telegram RAT
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.Taskun
Status:
Malicious
First seen:
2021-09-27 08:22:06 UTC
AV detection:
7 of 45 (15.56%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger spyware stealer trojan
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: RenamesItself
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Drops file in Drivers directory
AgentTesla Payload
AgentTesla
Malware Config
C2 Extraction:
https://api.telegram.org/bot1881721018:AAFgjKCKDmGZSPG9IqaTLsC7W4rwVP8dqs0/sendDocument
Unpacked files
SH256 hash:
0ffd7e0463c52a8133a31a67c2594b33230458ec939741fcc8b70bbbd7519ba6
MD5 hash:
afdcb760af479cfa8a073be7508e45f5
SHA1 hash:
7f23632321345a47a3ec7a4a96dfccde3fc46f9c
SH256 hash:
88a7f9a89b07939b0ca50074cbf97887cce58a1823cfbaab06a767fb4bed2ad6
MD5 hash:
8805bb671e9c4f61aee71ff4a87cffab
SHA1 hash:
5a9cea5ce97d821c24e51005bc104babba255aa5
SH256 hash:
7953af95386a6659d613f7e4ae8acea74cee0c8d19e1794293b2cb3c15732cd2
MD5 hash:
31576a3491e8c1a5cd90620bb99102d5
SHA1 hash:
32c904e9822f22decfd47ecc34db284aaaac1e4e
SH256 hash:
efd2f7657839b252c2fb8489c1ccf610b8e57b471efe049de86a74bc1506775d
MD5 hash:
c3f3e4a9e9ab54bf847a9fc02e7a2160
SHA1 hash:
0853bec33e36ede763927cda0f03129ca763bc07
SH256 hash:
abedf580a1d7f08815b89280f10f9f34ab49b69e8cb9655877b9887ac8dee83d
MD5 hash:
a520fe257d5b34f2d9368fca7fc8e916
SHA1 hash:
04e0bf2e23a6aa470b96f3c2324498ffc4b62e80
Malware family:
Agent Tesla v3
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_AgentTesla_20200929
Author:abuse.ch
Description:Detects AgentTesla PE
Rule name:AgentTeslaV3
Author:ditekshen
Description:AgentTeslaV3 infostealer payload
Rule name:MALWARE_Win_AgentTeslaV3
Author:ditekSHen
Description:AgentTeslaV3 infostealer payload
Rule name:pe_imphash
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Telegram_Exfiltration_Via_Api
Author:lsepaolo
Rule name:win_agent_tesla_v1
Author:Johannes Bader @viql
Description:detects Agent Tesla

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments