MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 655f621c3d3f6a7da99b1c332ab6dc1d4d9aae9cdef583360c480de982884513. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 10


Intelligence 10 IOCs YARA 3 File information Comments

SHA256 hash: 655f621c3d3f6a7da99b1c332ab6dc1d4d9aae9cdef583360c480de982884513
SHA3-384 hash: 9099ad3b1da5514cab7fa945d3208042342a460547ac2167ca9ee15a1442342d0583936042102636ece2b79cf3d41aaf
SHA1 hash: 56fb770cfd829873cd4e45941969335ff98ad0ef
MD5 hash: e87fd305545cf2e642fee18b57bb5252
humanhash: fruit-equal-lithium-yankee
File name:SecuriteInfo.com.Trojan.GenericKDZ.73174.20386.8356
Download: download sample
Signature AgentTesla
File size:759'296 bytes
First seen:2021-02-26 09:57:03 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'659 x AgentTesla, 19'469 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 12288:+v3Em3jj+KM6V+w1B9pR3TDpWC8/HU1/MopEcz8t/dTFSmi9xas4EQ:E3vH+v6V+w1BNjDH0gi/T0
Threatray 10 similar samples on MalwareBazaar
TLSH 81F46A1BE9FD49C7F2E8CBB8C1A20D8917AB34952510E1CD66F279AC07DB7C4C59B242
Reporter SecuriteInfoCom
Tags:AgentTesla

Intelligence


File Origin
# of uploads :
1
# of downloads :
115
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
DAIMON SWIFT 25-02-2021 -.doc
Verdict:
Malicious activity
Analysis date:
2021-02-26 05:51:10 UTC
Tags:
ole-embedded exploit CVE-2017-11882

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Sending a custom TCP request
Creating a file in the %AppData% directory
Creating a file in the %temp% directory
Launching a process
Creating a process with a hidden window
Deleting a recently created file
Unauthorized injection to a recently created process
Creating a file
Using the Windows Management Instrumentation requests
Enabling autorun by creating a file
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sigma detected: Scheduled temp file as task from temp location
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file access)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AgentTesla
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 358762 Sample: SecuriteInfo.com.Trojan.Gen... Startdate: 26/02/2021 Architecture: WINDOWS Score: 100 24 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->24 26 Found malware configuration 2->26 28 Multi AV Scanner detection for dropped file 2->28 30 7 other signatures 2->30 7 SecuriteInfo.com.Trojan.GenericKDZ.73174.20386.exe 6 2->7         started        process3 file4 18 C:\Users\user\AppData\...\ATnEOHuleKEd.exe, PE32 7->18 dropped 20 C:\Users\user\AppData\Local\...\tmp80CD.tmp, XML 7->20 dropped 22 SecuriteInfo.com.T...73174.20386.exe.log, ASCII 7->22 dropped 32 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 7->32 34 Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines) 7->34 36 Injects a PE file into a foreign processes 7->36 11 SecuriteInfo.com.Trojan.GenericKDZ.73174.20386.exe 2 7->11         started        14 schtasks.exe 1 7->14         started        signatures5 process6 signatures7 38 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 11->38 40 Tries to steal Mail credentials (via file access) 11->40 42 Tries to harvest and steal ftp login credentials 11->42 44 Tries to harvest and steal browser information (history, passwords, etc) 11->44 16 conhost.exe 14->16         started        process8
Threat name:
ByteCode-MSIL.Trojan.Pwsx
Status:
Malicious
First seen:
2021-02-26 06:22:00 UTC
AV detection:
22 of 48 (45.83%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger spyware stealer trojan
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla Payload
AgentTesla
Unpacked files
SH256 hash:
f0a09c48af16c079c37ad0914f18897976357981fe5ee6f556ab9f9f70b9a671
MD5 hash:
f984a71581f6da5732110be2a569a392
SHA1 hash:
10de05b6b35fc5dbc00c42d59a4b850bcaae01e6
SH256 hash:
42dc965ad3cde932253ab266f7d38a08ec5a05b43ad50efdd900e47a8a98f2e1
MD5 hash:
0c217c53daf2aa916d7c74707f264919
SHA1 hash:
c2095ee2f3eed8f435b2e0b9329c40487195860d
SH256 hash:
fe0ffdbfdd06f612002e05c8a6c14d7fb801c94afb6493135cc136b93010ae0a
MD5 hash:
6e5d8aa722355c1864593c640657eb0d
SHA1 hash:
c877837e23e64f3b9c9842cffe84fb2f9d1002e9
SH256 hash:
655f621c3d3f6a7da99b1c332ab6dc1d4d9aae9cdef583360c480de982884513
MD5 hash:
e87fd305545cf2e642fee18b57bb5252
SHA1 hash:
56fb770cfd829873cd4e45941969335ff98ad0ef
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_AgentTesla_20200929
Author:abuse.ch
Description:Detects AgentTesla PE
Rule name:MALWARE_Win_AgentTeslaV3
Author:ditekSHen
Description:AgentTeslaV3 infostealer payload
Rule name:win_agent_tesla_v1
Author:Johannes Bader @viql
Description:detects Agent Tesla

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AgentTesla

Executable exe 655f621c3d3f6a7da99b1c332ab6dc1d4d9aae9cdef583360c480de982884513

(this sample)

  
Delivery method
Distributed via web download

Comments