MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 29af8f9271305888d917e56e139a3d9e8b4dfa0f5487f6604e9eba035e0d475b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 10


Intelligence 10 IOCs YARA 3 File information Comments

SHA256 hash: 29af8f9271305888d917e56e139a3d9e8b4dfa0f5487f6604e9eba035e0d475b
SHA3-384 hash: 59c9e85c23cda6464127c180e23ef73c96e1241b3786061939dfd9ac7d4df70d2c477094f25aabce492dbe57ce0ad92d
SHA1 hash: 52e6f1cbd8f7ec70b5d29df55506ddde86a12290
MD5 hash: 1a3edd3fa305f103d6eb6bd4a0196fa9
humanhash: artist-kansas-lamp-chicken
File name:malicious.exe
Download: download sample
Signature AgentTesla
File size:1'212'928 bytes
First seen:2021-01-08 18:36:09 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'744 x AgentTesla, 19'610 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 24576:gDaf7vUcO9HlHMZfZnIeT+zgPFIFr3PLA+xEfW3BwuJVDI:gaOFWZF5+E21jAgEfW3Bw0
Threatray 2'102 similar samples on MalwareBazaar
TLSH 7B45E1167BAA7F42E17E67B880A48001F3FAD207D72AC7BA7DE050D91651F84C6B1973
Reporter Anonymous
Tags:AgentTesla exe malware

Intelligence


File Origin
# of uploads :
1
# of downloads :
349
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
malicious.exe
Verdict:
Malicious activity
Analysis date:
2021-01-08 18:38:31 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Unauthorized injection to a recently created process
Creating a file
Result
Verdict:
SUSPICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains very large array initializations
Binary contains a suspicious time stamp
C2 URLs / IPs found in malware configuration
Found malware configuration
Machine Learning detection for sample
Moves itself to temp directory
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file access)
Yara detected AgentTesla
Yara detected AntiVM_3
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-01-08 18:37:05 UTC
AV detection:
11 of 29 (37.93%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: RenamesItself
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Unpacked files
SH256 hash:
29af8f9271305888d917e56e139a3d9e8b4dfa0f5487f6604e9eba035e0d475b
MD5 hash:
1a3edd3fa305f103d6eb6bd4a0196fa9
SHA1 hash:
52e6f1cbd8f7ec70b5d29df55506ddde86a12290
SH256 hash:
296620e9308a1069ca98d27c426f25f5c1f87d9240bb371c657571034b0261b5
MD5 hash:
4cf24d41a7882216740280e3294cb853
SHA1 hash:
6bcb31d3dc0a7d71da1067a628168664202769a4
SH256 hash:
04fb891cb1a2fe3e65fc1de145abe33d8a4b66f0c1970083bbb317def1903f55
MD5 hash:
5f7d826b5f9d15e424e674bd530d7ee6
SHA1 hash:
05dd52c04e462ee979bf211e30f104a2216b62c9
SH256 hash:
8aad4c10aec25ffd4efc2d855d8e5271666e19d1726cd5d710b1e6b069d508f4
MD5 hash:
c7e3bb0fd992f7fddad0a7bb1173477d
SHA1 hash:
4cfbd0ecd365eb3437d59ae6f78853d69bee0e7c
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_AgentTesla_20200929
Author:abuse.ch
Description:Detects AgentTesla PE
Rule name:MALWARE_Win_AgentTeslaV3
Author:ditekSHen
Description:AgentTeslaV3 infostealer payload
Rule name:win_agent_tesla_v1
Author:Johannes Bader @viql
Description:detects Agent Tesla

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments