MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 cfaf2a1e319347dce73ecee82c0d0675caf292b21c91f18d1b6dbbb6d584a246. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 10


Intelligence 10 IOCs YARA 3 File information Comments

SHA256 hash: cfaf2a1e319347dce73ecee82c0d0675caf292b21c91f18d1b6dbbb6d584a246
SHA3-384 hash: 7a4ff1a43f0ebf715666854d436ee4d5f5ebdac3d2a4286d54a6456a3996856678fc66168804630a3a7ae1dbec5060d7
SHA1 hash: d6304dab7beb51358fa489aebfa6c55b6f607927
MD5 hash: 8a37068e2546f22dfa41b3354c89f96a
humanhash: july-pasta-utah-solar
File name:HL-88352588 DOCAU BC ORIGINAL.exe
Download: download sample
Signature AgentTesla
File size:981'504 bytes
First seen:2021-04-14 06:22:12 UTC
Last seen:2021-04-14 09:48:10 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'666 x AgentTesla, 19'479 x Formbook, 12'209 x SnakeKeylogger)
ssdeep 24576:mqpo5hlqA3KE0HkQvR23BVcleUxDswvI+78z/Oo5hrOQ5Gd:lIqoKVH1vOmleODscIfz
Threatray 3'924 similar samples on MalwareBazaar
TLSH 842501323698A797E57E563844B2058002F4FD15A677DB1E3CF4B1CDAAB2B01876272F
Reporter cocaman
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
168
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
HL-88352588 DOCAU BC ORIGINAL.exe
Verdict:
Malicious activity
Analysis date:
2021-04-14 06:23:20 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Sending a UDP request
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains very large array initializations
Found malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Installs a global keyboard hook
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file access)
Yara detected AgentTesla
Yara detected AntiVM3
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 386431 Sample: HL-88352588 DOCAU BC ORIGINAL.exe Startdate: 14/04/2021 Architecture: WINDOWS Score: 100 45 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->45 47 Found malware configuration 2->47 49 Multi AV Scanner detection for submitted file 2->49 51 6 other signatures 2->51 6 HL-88352588 DOCAU BC ORIGINAL.exe 3 2->6         started        9 zUbDt.exe 3 2->9         started        12 zUbDt.exe 2 2->12         started        process3 file4 29 C:\...\HL-88352588 DOCAU BC ORIGINAL.exe.log, ASCII 6->29 dropped 14 HL-88352588 DOCAU BC ORIGINAL.exe 2 9 6->14         started        19 HL-88352588 DOCAU BC ORIGINAL.exe 6->19         started        53 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 9->53 55 Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines) 9->55 21 zUbDt.exe 2 9->21         started        23 zUbDt.exe 9->23         started        25 zUbDt.exe 9->25         started        27 zUbDt.exe 2 12->27         started        signatures5 process6 dnsIp7 35 mail.prinutrition.com 192.254.180.165, 49743, 49744, 587 UNIFIEDLAYER-AS-1US United States 14->35 31 C:\Users\user\AppData\Roaming\...\zUbDt.exe, PE32 14->31 dropped 33 C:\Users\user\...\zUbDt.exe:Zone.Identifier, ASCII 14->33 dropped 37 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 14->37 39 Tries to steal Mail credentials (via file access) 14->39 41 Tries to harvest and steal ftp login credentials 14->41 43 3 other signatures 14->43 file8 signatures9
Threat name:
ByteCode-MSIL.Infostealer.Coins
Status:
Malicious
First seen:
2021-04-14 02:51:53 UTC
File Type:
PE (.Net Exe)
Extracted files:
27
AV detection:
2 of 47 (4.26%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger persistence spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Adds Run key to start application
AgentTesla Payload
AgentTesla
Unpacked files
SH256 hash:
5e0f3da625a479a5e7e807b5f09c889d95474139410b312ba3a39bcb05976729
MD5 hash:
3d20c2ea9ac04e1707f853bb1780bc18
SHA1 hash:
805e90b023eb92d44bbe11daefce6edbe872cb74
SH256 hash:
cfaf2a1e319347dce73ecee82c0d0675caf292b21c91f18d1b6dbbb6d584a246
MD5 hash:
8a37068e2546f22dfa41b3354c89f96a
SHA1 hash:
d6304dab7beb51358fa489aebfa6c55b6f607927
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_AgentTesla_20200929
Author:abuse.ch
Description:Detects AgentTesla PE
Rule name:MALWARE_Win_AgentTeslaV3
Author:ditekSHen
Description:AgentTeslaV3 infostealer payload
Rule name:win_agent_tesla_v1
Author:Johannes Bader @viql
Description:detects Agent Tesla

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe cfaf2a1e319347dce73ecee82c0d0675caf292b21c91f18d1b6dbbb6d584a246

(this sample)

Comments