MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 af72dea6102f0d8aecc1f2b5963749e739606c200e6af52a7cecd6b1a8e7f29c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 11


Intelligence 11 IOCs YARA 4 File information Comments

SHA256 hash: af72dea6102f0d8aecc1f2b5963749e739606c200e6af52a7cecd6b1a8e7f29c
SHA3-384 hash: 737c6a016dd3959d3160b91411c541c2432989d17345553e4b49acb543ac849f1a4f0d631af521f6d4ab4305ef13fbaa
SHA1 hash: 3ee6f6c54c8184ae9e4c69e602cb87066a9d608b
MD5 hash: 35b2cd1f1a6b068c2df7af052fc7a657
humanhash: butter-ink-pennsylvania-summer
File name:SecuriteInfo.com.Trojan.Siggen12.39743.30812.25375
Download: download sample
Signature AgentTesla
File size:641'648 bytes
First seen:2021-03-15 12:52:02 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'748 x AgentTesla, 19'643 x Formbook, 12'245 x SnakeKeylogger)
ssdeep 768:yjqYFAg96aeisKDGB8jhYl35KdI7GflvxR616y6tZH/SKCKjKQKQKfKqK/KYK1Kn:yWYRciPDZ1YlSqoPGTi
Threatray 3'284 similar samples on MalwareBazaar
TLSH B7D4571827DE644CF377AD712BE4F7999E67FBB7294A642E2200030B5A20B54CFA5533
Reporter SecuriteInfoCom
Tags:AgentTesla

Intelligence


File Origin
# of uploads :
1
# of downloads :
129
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
b3876e0651da141a6151ca03d8580574d3962cbb8c80f8e40bcb4a6ba1995e55
Verdict:
Malicious activity
Analysis date:
2021-03-15 10:42:30 UTC
Tags:
opendir exploit CVE-2017-11882 loader trojan rat agenttesla

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
DNS request
Sending an HTTP GET request
Sending a custom TCP request
Creating a file
Sending a UDP request
Moving a recently created file
Creating a file in the %temp% subdirectories
Creating a process from a recently created file
Creating a process with a hidden window
Launching a service
Deleting a recently created file
Launching a process
Running batch commands
Unauthorized injection to a recently created process
Adding an access-denied ACE
Creating a window
Launching the default Windows debugger (dwwin.exe)
Using the Windows Management Instrumentation requests
Creating a file in the %AppData% subdirectories
Blocking the User Account Control
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Adding exclusions to Windows Defender
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Adds a directory exclusion to Windows Defender
Binary contains a suspicious time stamp
Found malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Hides threads from debuggers
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Yara detected AgentTesla
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 368700 Sample: SecuriteInfo.com.Trojan.Sig... Startdate: 15/03/2021 Architecture: WINDOWS Score: 100 45 ftp.travels-plan.com 2->45 51 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->51 53 Found malware configuration 2->53 55 Multi AV Scanner detection for submitted file 2->55 57 4 other signatures 2->57 8 SecuriteInfo.com.Trojan.Siggen12.39743.30812.exe 21 11 2->8         started        13 jUJdAfR.exe 2->13         started        15 jUJdAfR.exe 2->15         started        signatures3 process4 dnsIp5 47 liverpooldabestteamoftheworld.com 104.21.52.98, 443, 49709, 49710 CLOUDFLARENETUS United States 8->47 41 C:\Users\user\AppData\...\AdvancedRun.exe, PE32 8->41 dropped 59 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 8->59 61 Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines) 8->61 63 Adds a directory exclusion to Windows Defender 8->63 69 2 other signatures 8->69 17 SecuriteInfo.com.Trojan.Siggen12.39743.30812.exe 8->17         started        21 cmd.exe 8->21         started        23 powershell.exe 24 8->23         started        25 3 other processes 8->25 43 C:\Users\user\AppData\...\AdvancedRun.exe, PE32 13->43 dropped 65 Multi AV Scanner detection for dropped file 13->65 67 Machine Learning detection for dropped file 13->67 file6 signatures7 process8 file9 37 C:\Users\user\AppData\Roaming\...\jUJdAfR.exe, PE32 17->37 dropped 39 C:\Users\user\...\jUJdAfR.exe:Zone.Identifier, ASCII 17->39 dropped 49 Hides that the sample has been downloaded from the Internet (zone.identifier) 17->49 27 conhost.exe 21->27         started        29 timeout.exe 21->29         started        31 conhost.exe 23->31         started        33 AdvancedRun.exe 25->33         started        35 conhost.exe 25->35         started        signatures10 process11
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-03-15 11:28:17 UTC
AV detection:
16 of 27 (59.26%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla evasion keylogger persistence spyware stealer trojan
Behaviour
Delays execution with timeout.exe
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
System policy modification
Enumerates physical storage devices
Program crash
Suspicious use of NtSetInformationThreadHideFromDebugger
Suspicious use of SetThreadContext
Adds Run key to start application
Checks whether UAC is enabled
Loads dropped DLL
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Windows security modification
Executes dropped EXE
AgentTesla Payload
Nirsoft
AgentTesla
Modifies Windows Defender Real-time Protection settings
Turns off Windows Defender SpyNet reporting
UAC bypass
Windows security bypass
Unpacked files
SH256 hash:
af72dea6102f0d8aecc1f2b5963749e739606c200e6af52a7cecd6b1a8e7f29c
MD5 hash:
35b2cd1f1a6b068c2df7af052fc7a657
SHA1 hash:
3ee6f6c54c8184ae9e4c69e602cb87066a9d608b
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_AgentTesla_20200929
Author:abuse.ch
Description:Detects AgentTesla PE
Rule name:INDICATOR_SUSPICIOUS_Stomped_PECompilation_Timestamp_InTheFu
Author:ditekSHen
Description:Detect executables with stomped PE compilation timestamp that is greater than local current time
Rule name:MALWARE_Win_AgentTeslaV3
Author:ditekSHen
Description:AgentTeslaV3 infostealer payload
Rule name:win_agent_tesla_v1
Author:Johannes Bader @viql
Description:detects Agent Tesla

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AgentTesla

Executable exe af72dea6102f0d8aecc1f2b5963749e739606c200e6af52a7cecd6b1a8e7f29c

(this sample)

  
Delivery method
Distributed via web download

Comments