MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 dc881eab110e70d07d940d3ab0d9aaefbee54f33ef8b0aee216fca637ed94b57. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 13


Intelligence 13 IOCs YARA 3 File information Comments

SHA256 hash: dc881eab110e70d07d940d3ab0d9aaefbee54f33ef8b0aee216fca637ed94b57
SHA3-384 hash: 89b9c3179b6654681aea64900ee6c9affc9f3d977c356a996ece744bbf671d4317cab375c78d68cd066a232417da9641
SHA1 hash: f2ed5febe4a422ff9f56f22bf365bfdf13164027
MD5 hash: 314d0ed7c3c63b7b3416e3a3cd0ba6cb
humanhash: hot-west-oregon-helium
File name:doc2019291888001990.pdf.exe
Download: download sample
Signature AgentTesla
File size:893'952 bytes
First seen:2021-09-08 08:20:21 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 6144:tHMFJLgGe4/mWVBoQbFNw49zkRKTtgF8i+30JKtTl2UWdueC+Tjr4APucnpfflOE:t8boQbFe4xTtzlEJKfZWHr483B
Threatray 9'660 similar samples on MalwareBazaar
TLSH T13E15842DF5BD9226826ECACDC7D35517E381555E3322A82417B7431EA212B82F483F6F
Reporter GovCERT_CH
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
188
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
doc2019291888001990.pdf.exe
Verdict:
Suspicious activity
Analysis date:
2021-09-08 08:21:46 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Sending a UDP request
Unauthorized injection to a recently created process
Creating a file
Using the Windows Management Instrumentation requests
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large strings
Found malware configuration
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for sample
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sigma detected: Suspicious Double Extension
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses an obfuscated file name to hide its real file extension (double extension)
Yara detected AgentTesla
Yara detected AntiVM3
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-09-08 08:21:05 UTC
AV detection:
14 of 46 (30.43%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla Payload
AgentTesla
Unpacked files
SH256 hash:
10a6b3ecb9107dcbe6d2ad957a4e90d5e3312e4e750df64f54091e773ecc712f
MD5 hash:
3d736720660862dfbd1cbad4470162d5
SHA1 hash:
e50ecbfe8d3e4faf784441d950fb7695129efb1d
SH256 hash:
9a569be1313734a7a5657149f890204e1246833e80ac0e45c15b9ebc972cfa99
MD5 hash:
db1ca79a10eb8debc020653b67a41ed4
SHA1 hash:
c9aff868749946879d85e0c75c11a085d3c244c2
SH256 hash:
8c82053579a366e3e2515fbb9319c87e57f536f9ea6402c036b031da927b5ad1
MD5 hash:
12fbee14798714d21c329a2b413f6ae9
SHA1 hash:
a32116521e65234ae79664c3536e3bb72d03a48b
SH256 hash:
dc881eab110e70d07d940d3ab0d9aaefbee54f33ef8b0aee216fca637ed94b57
MD5 hash:
314d0ed7c3c63b7b3416e3a3cd0ba6cb
SHA1 hash:
f2ed5febe4a422ff9f56f22bf365bfdf13164027
Malware family:
Agent Tesla v3
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe dc881eab110e70d07d940d3ab0d9aaefbee54f33ef8b0aee216fca637ed94b57

(this sample)

  
Dropped by
agenttesla
  
Delivery method
Distributed via e-mail attachment

Comments