MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 bd8edeada1927c7fc6c0a816c824f5973477368cc61045c7d8ab4f1d60c842a2. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 15


Intelligence 15 IOCs YARA 6 File information Comments

SHA256 hash: bd8edeada1927c7fc6c0a816c824f5973477368cc61045c7d8ab4f1d60c842a2
SHA3-384 hash: 6e8c6f1be82214866728f479366eb7d9c3d1fcd6ee24f138add8c219454c4e47746aafc3542b6083a194e0332b716999
SHA1 hash: d30eb416498ab3adb33351fb8aadbf84af0b53f4
MD5 hash: af317f313efdbcfd959ebd12cdca7ef4
humanhash: kentucky-early-pasta-jersey
File name:SecuriteInfo.com.Trojan.DownLoaderNET.887.9426.29852
Download: download sample
Signature AgentTesla
File size:18'320 bytes
First seen:2023-12-11 15:34:59 UTC
Last seen:2023-12-12 13:32:22 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'650 x AgentTesla, 19'462 x Formbook, 12'203 x SnakeKeylogger)
ssdeep 384:p7n2/uF8iEgE6ki29QAV1VF0hXHMGBk7/UMQ3J4:NnFHJP2/V1VaXLkj24
TLSH T1DE823C47273C4223EF528FBEE4D5D6032DB8F7C29CEE844E600A461A29097A16BD573D
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Reporter SecuriteInfoCom
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
246
Origin country :
FR FR
Vendor Threat Intelligence
Malware family:
agenttesla
ID:
1
File name:
SecuriteInfo.com.Trojan.DownLoaderNET.887.9426.29852
Verdict:
Malicious activity
Analysis date:
2023-12-11 18:22:48 UTC
Tags:
evasion agenttesla stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Reading critical registry keys
Creating a window
Сreating synchronization primitives
DNS request
Sending a custom TCP request
Creating a file in the %AppData% directory
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
Using the Windows Management Instrumentation requests
Sending an HTTP GET request
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Stealing user critical data
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
obfuscated overlay packed packed smartassembly smart_assembly
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla, PureLog Stealer
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Antivirus detection for URL or domain
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Contains functionality to log keystrokes (.Net Source)
Found malware configuration
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Snort IDS alert for network traffic
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected AgentTesla
Yara detected Costura Assembly Loader
Yara detected Generic Downloader
Yara detected PureLog Stealer
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1359625 Sample: SecuriteInfo.com.Trojan.Dow... Startdate: 12/12/2023 Architecture: WINDOWS Score: 100 30 remisat.com.uy 2->30 32 mail.merlinmotorworks.com 2->32 34 ip-api.com 2->34 42 Snort IDS alert for network traffic 2->42 44 Found malware configuration 2->44 46 Malicious sample detected (through community Yara rule) 2->46 48 7 other signatures 2->48 7 SecuriteInfo.com.Trojan.DownLoaderNET.887.9426.29852.exe 16 5 2->7         started        12 windows_update.exe 14 5 2->12         started        14 windows_update.exe 2 2->14         started        signatures3 process4 dnsIp5 36 remisat.com.uy 192.254.232.209, 443, 49710, 49721 UNIFIEDLAYER-AS-1US United States 7->36 24 C:\Users\user\AppData\...\windows_update.exe, PE32 7->24 dropped 50 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 7->50 52 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 7->52 54 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 7->54 56 Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent) 7->56 16 SecuriteInfo.com.Trojan.DownLoaderNET.887.9426.29852.exe 2 7->16         started        58 Injects a PE file into a foreign processes 12->58 20 windows_update.exe 12->20         started        22 windows_update.exe 12->22         started        file6 signatures7 process8 dnsIp9 26 mail.merlinmotorworks.com 101.100.211.31, 49714, 49725, 587 VODIEN-AS-AP-LOC2VodienInternetSolutionsPteLtdSG Singapore 16->26 28 ip-api.com 208.95.112.1, 49713, 49724, 80 TUT-ASUS United States 16->28 38 Tries to steal Mail credentials (via file / registry access) 20->38 40 Tries to harvest and steal browser information (history, passwords, etc) 20->40 signatures10
Threat name:
Win32.Trojan.Generic
Status:
Suspicious
First seen:
2023-12-11 13:32:51 UTC
File Type:
PE (.Net Exe)
Extracted files:
1
AV detection:
12 of 23 (52.17%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
agenttesla_v4 agenttesla
Result
Malware family:
Score:
  10/10
Tags:
family:agenttesla family:zgrat keylogger persistence rat spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Adds Run key to start application
Looks up external IP address via web service
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla
Detect ZGRat V1
ZGRat
Unpacked files
SH256 hash:
bd8edeada1927c7fc6c0a816c824f5973477368cc61045c7d8ab4f1d60c842a2
MD5 hash:
af317f313efdbcfd959ebd12cdca7ef4
SHA1 hash:
d30eb416498ab3adb33351fb8aadbf84af0b53f4
Detections:
PureCrypter_Stage1 INDICATOR_EXE_Packed_SmartAssembly
Malware family:
AgentTesla
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_EXE_Packed_SmartAssembly
Author:ditekSHen
Description:Detects executables packed with SmartAssembly
Rule name:NET
Author:malware-lu
Rule name:PE_Digital_Certificate
Author:albertzsigovits
Rule name:pe_imphash
Rule name:PE_Potentially_Signed_Digital_Certificate
Author:albertzsigovits
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments