MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 8dce15749402eeaeca7a56fb5630043dd04c65f340005c847ad0005d4efb7905. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 17


Intelligence 17 IOCs YARA 2 File information Comments

SHA256 hash: 8dce15749402eeaeca7a56fb5630043dd04c65f340005c847ad0005d4efb7905
SHA3-384 hash: 4fadb639f5cb6de27782d10c7c6be765ff55c3cc681e39665bd1b4bff4eec85c95351a29c87026cab30952c690807af6
SHA1 hash: 5cbce2c512c8ef1bae1cf88b9608a49d56e941ba
MD5 hash: 5bf18f8eb67f4af1190e1920189843e2
humanhash: white-fanta-montana-emma
File name:SOA -- 17 JULY 2023.exe
Download: download sample
Signature AgentTesla
File size:571'904 bytes
First seen:2023-07-17 11:56:01 UTC
Last seen:2023-07-18 11:57:35 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'461 x Formbook, 12'202 x SnakeKeylogger)
ssdeep 12288:EqFOQxpI0z6mFtyic4wHG3zMQeax8yWJ5ka0i2qTrQaSejL8Z:EqFOQxquiiDEt/I8N51GqTrQaSejL8Z
Threatray 4'939 similar samples on MalwareBazaar
TLSH T1BEC4CF39503C87AFEB57CBB6E434145223F013661AF6D39C8CBA64AF3E79724A140676
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Reporter TeamDreier
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
3
# of downloads :
280
Origin country :
DK DK
Vendor Threat Intelligence
Malware family:
agenttesla
ID:
1
File name:
SOA -- 17 JULY 2023.exe
Verdict:
Malicious activity
Analysis date:
2023-07-17 11:56:50 UTC
Tags:
agenttesla stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Creating a process with a hidden window
Launching a process
Restart of the analyzed sample
Adding an exclusion to Microsoft Defender
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
barys comodo lokibot packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Adds a directory exclusion to Windows Defender
Found malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
May check the online IP address of the machine
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sample uses string decryption to hide its real strings
Sigma detected: Scheduled temp file as task from temp location
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AgentTesla
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1274384 Sample: SOA_--_17_JULY_2023.exe Startdate: 17/07/2023 Architecture: WINDOWS Score: 100 74 Found malware configuration 2->74 76 Sigma detected: Scheduled temp file as task from temp location 2->76 78 Multi AV Scanner detection for submitted file 2->78 80 4 other signatures 2->80 7 SOA_--_17_JULY_2023.exe 7 2->7         started        11 HlBgeRFGfbKD.exe 5 2->11         started        13 AsKlDC.exe 5 2->13         started        15 AsKlDC.exe 2->15         started        process3 file4 52 C:\Users\user\AppData\...\HlBgeRFGfbKD.exe, PE32 7->52 dropped 54 C:\Users\...\HlBgeRFGfbKD.exe:Zone.Identifier, ASCII 7->54 dropped 56 C:\Users\user\AppData\Local\...\tmp6973.tmp, XML 7->56 dropped 58 C:\Users\user\...\SOA_--_17_JULY_2023.exe.log, ASCII 7->58 dropped 90 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 7->90 92 May check the online IP address of the machine 7->92 94 Uses schtasks.exe or at.exe to add and modify task schedules 7->94 96 Adds a directory exclusion to Windows Defender 7->96 17 SOA_--_17_JULY_2023.exe 17 5 7->17         started        22 powershell.exe 17 7->22         started        24 schtasks.exe 1 7->24         started        98 Multi AV Scanner detection for dropped file 11->98 100 Machine Learning detection for dropped file 11->100 102 Injects a PE file into a foreign processes 11->102 26 HlBgeRFGfbKD.exe 11->26         started        36 2 other processes 11->36 28 AsKlDC.exe 13->28         started        30 schtasks.exe 13->30         started        32 AsKlDC.exe 15->32         started        34 schtasks.exe 15->34         started        signatures5 process6 dnsIp7 60 api4.ipify.org 173.231.16.76, 443, 49680, 49686 WEBNXUS United States 17->60 70 2 other IPs or domains 17->70 48 C:\Users\user\AppData\Roaming\...\AsKlDC.exe, PE32 17->48 dropped 50 C:\Users\user\...\AsKlDC.exe:Zone.Identifier, ASCII 17->50 dropped 82 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 17->82 84 Tries to steal Mail credentials (via file / registry access) 17->84 86 Hides that the sample has been downloaded from the Internet (zone.identifier) 17->86 38 conhost.exe 22->38         started        40 conhost.exe 24->40         started        62 104.237.62.211, 443, 49684 WEBNXUS United States 26->62 72 2 other IPs or domains 26->72 64 64.185.227.156, 443, 49685 WEBNXUS United States 28->64 66 api.ipify.org 28->66 42 conhost.exe 30->42         started        68 api.ipify.org 32->68 88 Tries to harvest and steal browser information (history, passwords, etc) 32->88 44 conhost.exe 34->44         started        46 conhost.exe 36->46         started        file8 signatures9 process10
Threat name:
Win32.Trojan.Leonem
Status:
Malicious
First seen:
2023-07-17 09:22:38 UTC
File Type:
PE (.Net Exe)
Extracted files:
10
AV detection:
19 of 25 (76.00%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger persistence spyware stealer trojan
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Adds Run key to start application
Looks up external IP address via web service
Checks computer location settings
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla
Unpacked files
SH256 hash:
53f2ad060cf771aa4f197df5789cee95959480c244a0b392bb450c8ce7311d77
MD5 hash:
37e82d3e2864e27b34f5fbacaea759c3
SHA1 hash:
a87024a466e052bff09a170bb8c6f374f6c84c32
SH256 hash:
3e24c77fe108059f14fe61b8400c5fe023dc2b0ec7c4fe23fa9911681086f7a9
MD5 hash:
a5228b97b33467ac41fac5cac2718252
SHA1 hash:
28bb020c8a53b046fc8e8106f2913e62c5941a0d
SH256 hash:
4e02505deb81430ef043049a6d6aab18b007d180a240177fef54005670d19fbe
MD5 hash:
85f8ad744b25e82670f88b05b4e9ba02
SHA1 hash:
13f083130d8b12bb23b99f00f4c5146c91ccb6ea
SH256 hash:
8dce15749402eeaeca7a56fb5630043dd04c65f340005c847ad0005d4efb7905
MD5 hash:
5bf18f8eb67f4af1190e1920189843e2
SHA1 hash:
5cbce2c512c8ef1bae1cf88b9608a49d56e941ba
Malware family:
AgentTesla.v4
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe 8dce15749402eeaeca7a56fb5630043dd04c65f340005c847ad0005d4efb7905

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments