MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5bd77c6c32f5d8767bc5d055f1895c4625e36d3f5556436d8be9237f526963f8. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 18


Intelligence 18 IOCs YARA 4 File information Comments

SHA256 hash: 5bd77c6c32f5d8767bc5d055f1895c4625e36d3f5556436d8be9237f526963f8
SHA3-384 hash: 5149c402c7ef03b72db575abfb2ff761ad883acabf896a7bbbc71118b872bb23da88cce3028c58dbf340cb08a30b3551
SHA1 hash: 2f96dda30050d532c2de2575e25ea1f9431fba43
MD5 hash: 952c5b5ef3e1e8aefc2f1cc35d4d1ba6
humanhash: william-happy-river-north
File name:Order #60-230958400986.exe
Download: download sample
Signature AgentTesla
File size:645'632 bytes
First seen:2024-04-16 13:16:50 UTC
Last seen:2024-04-16 14:39:44 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 12288:EpMIjXAzSNAYTzDJ4x29SV4UwCTeMnjGP9OEikFMav40fcNZjdjSaU:zeAa9TvwazCT1iP96kFOwajdea
Threatray 796 similar samples on MalwareBazaar
TLSH T1B1D4228C72E7BB3EE6381B39D46745200B79230D3418E3561ED6A4D92BE6BC01D64FA7
TrID 69.7% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.0% (.EXE) Win64 Executable (generic) (10523/12/4)
6.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.2% (.EXE) Win32 Executable (generic) (4504/4/1)
1.9% (.EXE) Win16/32 Executable Delphi generic (2072/23)
Reporter James_inthe_box
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
339
Origin country :
US US
Vendor Threat Intelligence
Malware family:
agenttesla
ID:
1
File name:
5bd77c6c32f5d8767bc5d055f1895c4625e36d3f5556436d8be9237f526963f8.exe
Verdict:
Malicious activity
Analysis date:
2024-04-16 13:18:13 UTC
Tags:
agenttesla stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Сreating synchronization primitives
Creating a process with a hidden window
Creating a file in the %AppData% directory
Enabling the 'hidden' option for recently created files
Adding an access-denied ACE
Creating a file in the %temp% directory
Launching a process
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
Using the Windows Management Instrumentation requests
DNS request
Connection attempt
Sending a custom TCP request
Creating a file in the %AppData% subdirectories
Reading critical registry keys
Sending an HTTP GET request
Moving a file to the Program Files subdirectory
Replacing files
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Stealing user critical data
Adding an exclusion to Microsoft Defender
Enabling autorun by creating a file
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
masquerade obfuscated packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large array initializations
Adds a directory exclusion to Windows Defender
Found malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Loading BitLocker PowerShell Module
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Sigma detected: Scheduled temp file as task from temp location
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AgentTesla
Yara detected AntiVM3
Yara detected Generic Downloader
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1426746 Sample: Order #60-230958400986.exe Startdate: 16/04/2024 Architecture: WINDOWS Score: 100 61 mail.allengers.net 2->61 63 api.ipify.org 2->63 69 Found malware configuration 2->69 71 Malicious sample detected (through community Yara rule) 2->71 73 Multi AV Scanner detection for dropped file 2->73 75 14 other signatures 2->75 8 Order #60-230958400986.exe 7 2->8         started        12 IyrELffSDR.exe 5 2->12         started        14 My App.exe 2->14         started        16 My App.exe 2->16         started        signatures3 process4 file5 57 C:\Users\user\AppData\...\IyrELffSDR.exe, PE32 8->57 dropped 59 C:\Users\user\AppData\Local\...\tmpB37A.tmp, XML 8->59 dropped 87 Adds a directory exclusion to Windows Defender 8->87 89 Injects a PE file into a foreign processes 8->89 18 Order #60-230958400986.exe 16 5 8->18         started        23 powershell.exe 23 8->23         started        33 2 other processes 8->33 91 Multi AV Scanner detection for dropped file 12->91 93 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 12->93 95 Machine Learning detection for dropped file 12->95 25 IyrELffSDR.exe 12->25         started        35 2 other processes 12->35 27 My App.exe 14->27         started        29 schtasks.exe 14->29         started        31 My App.exe 16->31         started        37 4 other processes 16->37 signatures6 process7 dnsIp8 65 mail.allengers.net 103.143.84.46, 49715, 49719, 49723 CONJOINIXTS-AS-INConjoinixTotalSolutionsPrivateLimited India 18->65 67 api.ipify.org 172.67.74.152, 443, 49713, 49718 CLOUDFLARENETUS United States 18->67 53 C:\Users\user\AppData\Roaming\...\My App.exe, PE32 18->53 dropped 55 C:\Users\user\...\My App.exe:Zone.Identifier, ASCII 18->55 dropped 77 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 18->77 79 Tries to steal Mail credentials (via file / registry access) 18->79 81 Hides that the sample has been downloaded from the Internet (zone.identifier) 18->81 83 Loading BitLocker PowerShell Module 23->83 39 conhost.exe 23->39         started        41 WmiPrvSE.exe 23->41         started        85 Tries to harvest and steal browser information (history, passwords, etc) 27->85 43 conhost.exe 29->43         started        45 conhost.exe 33->45         started        47 conhost.exe 33->47         started        49 conhost.exe 35->49         started        51 conhost.exe 37->51         started        file9 signatures10 process11
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2024-04-16 13:16:34 UTC
File Type:
PE (.Net Exe)
Extracted files:
1
AV detection:
21 of 24 (87.50%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger persistence spyware stealer trojan
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Adds Run key to start application
Looks up external IP address via web service
Checks computer location settings
Reads WinSCP keys stored on the system
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla
Unpacked files
SH256 hash:
5688052489392c2ca7179722bfb5ad4883db768cbad0d344c329dff69ddde94e
MD5 hash:
990f3e5448706e10108c3108971d07a5
SHA1 hash:
cf0011a08216722addbb5634c09be07e3691b872
SH256 hash:
d1584390ec6f80939530046b2dd74f615e178289c583a78084be86ff2996594c
MD5 hash:
3ae55f2b219311655eb445b68bf8870b
SHA1 hash:
a10922e3d79660bc2be86bf6793b971a937e3d4b
SH256 hash:
7072125b01e87b136e0e468cb78003fdcc640609c1b6f5986d40174d61e5dd6f
MD5 hash:
26ade83e6d412e352e7309ee6f505441
SHA1 hash:
6ec954155058271f3ba2472cc4efa4e04acc018f
Detections:
AgentTesla win_agent_tesla_g2 INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients Agenttesla_type2 INDICATOR_SUSPICIOUS_Binary_References_Browsers INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients INDICATOR_EXE_Packed_GEN01 INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store
SH256 hash:
0b55016d4354fa25da6837c4091a7d7339f74babdf4afc9991c033819bc779f7
MD5 hash:
ef0dbd1748387f6dd814641e9d16df25
SHA1 hash:
6d42bd9eb57d42a7d8cf2898f5a25b2d279f1d2a
SH256 hash:
5bd77c6c32f5d8767bc5d055f1895c4625e36d3f5556436d8be9237f526963f8
MD5 hash:
952c5b5ef3e1e8aefc2f1cc35d4d1ba6
SHA1 hash:
2f96dda30050d532c2de2575e25ea1f9431fba43
Malware family:
AgentTesla
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high

Comments