MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 86572f1e126e2fbee4485d6725a658c8340370c4d717da6e69495d70d17f4c1c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 13


Intelligence 13 IOCs YARA 5 File information Comments

SHA256 hash: 86572f1e126e2fbee4485d6725a658c8340370c4d717da6e69495d70d17f4c1c
SHA3-384 hash: 67f7226801b3e160ddfbf56fa72f489660a178a91f6aac0a9f9935d321a955230cf71e3bc726629415b4edd4d48f5df0
SHA1 hash: 1bbbe579c8e9557d2423b516bedae7f4fe0f4883
MD5 hash: f717ce585b35a0689a9e1ba8ac354bdb
humanhash: august-maryland-winter-whiskey
File name:SecuriteInfo.com.Variant.Ransom.Gendarmerie.22.23590.8978
Download: download sample
Signature AgentTesla
File size:121'856 bytes
First seen:2022-11-10 12:52:24 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'661 x AgentTesla, 19'474 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 3072:XgiRH0fM+lmsolAIrRuw+mqv9j1MWLQoQl:XfH0E+lDAA
Threatray 19'896 similar samples on MalwareBazaar
TLSH T1A6C388E1A744C465D8A796BD843BDAA7A433A24EDC68490D3C92FF0B3D723474027D9B
TrID 72.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.4% (.EXE) Win64 Executable (generic) (10523/12/4)
6.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.4% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.EXE) OS/2 Executable (generic) (2029/13)
File icon (PE):PE icon
dhash icon 6cecccccb4c2f2b2 (38 x AgentTesla, 30 x Formbook, 24 x PythonStealer)
Reporter SecuriteInfoCom
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
188
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
agenttesla
ID:
1
File name:
SecuriteInfo.com.Variant.Ransom.Gendarmerie.22.23590.8978
Verdict:
Malicious activity
Analysis date:
2022-11-10 12:52:54 UTC
Tags:
agenttesla

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Searching for the window
Creating a window
Сreating synchronization primitives
DNS request
Sending a custom TCP request
Launching a process
Creating a process with a hidden window
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed ransomware
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large array initializations
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Contains functionality to register a low level keyboard hook
Creates multiple autostart registry keys
Encrypted powershell cmdline option found
Hides that the sample has been downloaded from the Internet (zone.identifier)
Icon mismatch, binary includes an icon from a different legit application in order to fool users
Injects a PE file into a foreign processes
Installs a global keyboard hook
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
May check the online IP address of the machine
Multi AV Scanner detection for dropped file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected AgentTesla
Yara detected Generic Downloader
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 743075 Sample: SecuriteInfo.com.Variant.Ra... Startdate: 10/11/2022 Architecture: WINDOWS Score: 100 38 onedrive.live.com 2->38 40 l-0004.l-dc-msedge.net 2->40 42 3 other IPs or domains 2->42 64 Snort IDS alert for network traffic 2->64 66 Malicious sample detected (through community Yara rule) 2->66 68 Antivirus / Scanner detection for submitted sample 2->68 70 6 other signatures 2->70 8 SecuriteInfo.com.Variant.Ransom.Gendarmerie.22.23590.8978.exe 16 7 2->8         started        13 Goefwvaflru.exe 14 2 2->13         started        15 Skype.exe 2->15         started        17 2 other processes 2->17 signatures3 process4 dnsIp5 50 l-0003.l-dc-msedge.net 13.107.43.12, 443, 49696, 49724 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 8->50 52 l-0004.l-dc-msedge.net 13.107.43.13, 443, 49693, 49701 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 8->52 56 3 other IPs or domains 8->56 32 C:\Users\user\AppData\...behaviorgraphoefwvaflru.exe, PE32 8->32 dropped 34 C:\Users\...behaviorgraphoefwvaflru.exe:Zone.Identifier, ASCII 8->34 dropped 36 SecuriteInfo.com.V....23590.8978.exe.log, ASCII 8->36 dropped 80 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 8->80 82 May check the online IP address of the machine 8->82 84 Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines) 8->84 92 4 other signatures 8->92 19 SecuriteInfo.com.Variant.Ransom.Gendarmerie.22.23590.8978.exe 2 6 8->19         started        24 powershell.exe 16 8->24         started        54 192.168.2.1 unknown unknown 13->54 58 3 other IPs or domains 13->58 86 Antivirus detection for dropped file 13->86 88 Multi AV Scanner detection for dropped file 13->88 90 Machine Learning detection for dropped file 13->90 60 3 other IPs or domains 15->60 62 3 other IPs or domains 17->62 file6 signatures7 process8 dnsIp9 44 discord.com 162.159.136.232, 443, 49744 CLOUDFLARENETUS United States 19->44 46 api.ipify.org.herokudns.com 54.91.59.199, 443, 49700 AMAZON-AESUS United States 19->46 48 api.ipify.org 19->48 28 C:\Users\user\AppData\Roaming\...\Skype.exe, PE32 19->28 dropped 30 C:\Users\user\...\Skype.exe:Zone.Identifier, ASCII 19->30 dropped 72 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 19->72 74 Tries to steal Mail credentials (via file / registry access) 19->74 76 Creates multiple autostart registry keys 19->76 78 4 other signatures 19->78 26 conhost.exe 24->26         started        file10 signatures11 process12
Threat name:
ByteCode-MSIL.Ransomware.Gendarmerie
Status:
Malicious
First seen:
2022-11-10 12:53:07 UTC
File Type:
PE (.Net Exe)
Extracted files:
11
AV detection:
16 of 26 (61.54%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger persistence spyware stealer trojan
Behaviour
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Adds Run key to start application
Legitimate hosting services abused for malware hosting/C2
Looks up external IP address via web service
Checks computer location settings
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla
Unpacked files
SH256 hash:
86572f1e126e2fbee4485d6725a658c8340370c4d717da6e69495d70d17f4c1c
MD5 hash:
f717ce585b35a0689a9e1ba8ac354bdb
SHA1 hash:
1bbbe579c8e9557d2423b516bedae7f4fe0f4883
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:MAL_RANSOM_COVID19_Apr20_1
Author:Florian Roth
Description:Detects ransomware distributed in COVID-19 theme
Reference:https://unit42.paloaltonetworks.com/covid-19-themed-cyber-attacks-target-government-and-medical-organizations/
Rule name:MAL_RANSOM_COVID19_Apr20_1_RID2ECC
Author:Florian Roth
Description:Detects ransomware distributed in COVID-19 theme
Reference:https://unit42.paloaltonetworks.com/covid-19-themed-cyber-attacks-target-government-and-medical-organizations/
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:WhisperGateStage2
Author:Harish Kumar
Description:Yara Rule to Detect WhisperGateStage2

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments