MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 8bad16db1bd40fbc6e6fa8a9a9efd9f3bf8e95dd83af238625ee3f1f1ff1950c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 8


Intelligence 8 IOCs YARA 3 File information Comments

SHA256 hash: 8bad16db1bd40fbc6e6fa8a9a9efd9f3bf8e95dd83af238625ee3f1f1ff1950c
SHA3-384 hash: aa14f5d99b551e73fcb462808f24726e736aa4563f2416d51a9f478353a8dca3b074f40b94093e1c4de6e18a7a580692
SHA1 hash: 7180bcd131875b5a1192957a1dccff071efc94bb
MD5 hash: a216c284ec62f79239204d358030b247
humanhash: nebraska-juliet-virginia-nineteen
File name:btl.exe
Download: download sample
Signature AgentTesla
File size:1'926'560 bytes
First seen:2020-11-02 16:42:46 UTC
Last seen:2020-11-08 14:16:09 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'454 x Formbook, 12'202 x SnakeKeylogger)
ssdeep 12288:hZBUTCrMvqaCTARVLlFhhlm7xzCPsWxDdowAc:hZBUTT5VLPowAc
Threatray 887 similar samples on MalwareBazaar
TLSH CA95E54F4C1DEE914C984B7B71F93AC43660C68F9CCA93A31C65C67B29D961F0ACAC94
Reporter cocaman
Tags:AgentTesla exe

Code Signing Certificate

Organisation:Microsoft Windows
Issuer:Microsoft Windows
Algorithm:sha256WithRSAEncryption
Valid from:Nov 2 09:31:32 2020 GMT
Valid to:Nov 2 09:31:32 2021 GMT
Serial number: 09CD9781596DAA754D40A24D03CBC18C
Thumbprint Algorithm:SHA256
Thumbprint: A58C13C6A1D448B4603D35718546210810999E737BB7D83B257CBC14E9B0D6F2
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
3
# of downloads :
67
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Unauthorized injection to a recently created process
Adding an access-denied ACE
Creating a window
Creating a file
Using the Windows Management Instrumentation requests
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Enabling autorun by creating a file
Enabling autorun
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Trojan.Scarsi
Status:
Malicious
First seen:
2020-11-02 14:25:41 UTC
File Type:
PE (.Net Exe)
Extracted files:
1
AV detection:
23 of 29 (79.31%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger persistence spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Suspicious use of NtSetInformationThreadHideFromDebugger
Suspicious use of SetThreadContext
Adds Run key to start application
Drops startup file
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla
Modifies WinLogon for persistence
Unpacked files
SH256 hash:
8bad16db1bd40fbc6e6fa8a9a9efd9f3bf8e95dd83af238625ee3f1f1ff1950c
MD5 hash:
a216c284ec62f79239204d358030b247
SHA1 hash:
7180bcd131875b5a1192957a1dccff071efc94bb
SH256 hash:
a4cce14b8114df49b9203405ca53ecfe5608e56f2684d3070642d3f3efabf357
MD5 hash:
6a7fd5ca73942e59a68babd8a6156895
SHA1 hash:
4800531fa26b9646b11603e4d18d80f784153206
SH256 hash:
fb8176aabf3e7bad54be0d139b018633ea5acec14cef197105766b38498b8401
MD5 hash:
c519e7550969542fa42580916a0606d4
SHA1 hash:
e8b1a52053fcfc01a0abfed375b58e5f5aa062df
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_AgentTesla_20200929
Author:abuse.ch
Description:Detects AgentTesla PE
Rule name:MALWARE_Win_AgentTeslaV3
Author:ditekSHen
Description:AgentTeslaV3 infostealer payload
Rule name:win_agent_tesla_v1
Author:Johannes Bader @viql
Description:detects Agent Tesla

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe 8bad16db1bd40fbc6e6fa8a9a9efd9f3bf8e95dd83af238625ee3f1f1ff1950c

(this sample)

Comments