MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 bda83410e36e6df3e02531ed3dbe7d419e8d950e5492d70ef222969013481778. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 18


Intelligence 18 IOCs YARA 16 File information Comments

SHA256 hash: bda83410e36e6df3e02531ed3dbe7d419e8d950e5492d70ef222969013481778
SHA3-384 hash: 6a19a426053061a32b808de8214807400d2571a71958044f4dca08f885115202225a176f5afeb1226d369a04a92cf51b
SHA1 hash: 7413a8bc7b05018cead6d6fed404b35bf15add59
MD5 hash: 84690cd8aa77117cb1b331beb2455283
humanhash: carpet-oranges-nebraska-twelve
File name:SecuriteInfo.com.Trojan.Heur3.CTR.301bbRm0@amk5Nyl.20112.16423
Download: download sample
Signature AgentTesla
File size:719'872 bytes
First seen:2024-05-30 03:20:34 UTC
Last seen:2024-06-03 09:49:43 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'744 x AgentTesla, 19'610 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 12288:uOdrJwKcIaevdwzWWXQCa7ju190jr2HN6c7xC9ZXcBMtd:VcyFw/PaPIpHN6c7xC9ZMi
TLSH T1E6E4224477AD5A3FC0F54DF20C5019911B76A0E3207BF3CE6EA219E07AE6BF14A42697
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4504/4/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
File icon (PE):PE icon
dhash icon 0000000000000000 (872 x AgentTesla, 496 x Formbook, 296 x RedLineStealer)
Reporter SecuriteInfoCom
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
327
Origin country :
FR FR
Vendor Threat Intelligence
Malware family:
agenttesla
ID:
1
File name:
bda83410e36e6df3e02531ed3dbe7d419e8d950e5492d70ef222969013481778.exe
Verdict:
Malicious activity
Analysis date:
2024-05-30 03:20:42 UTC
Tags:
evasion smtp exfiltration stealer agenttesla

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
99.1%
Tags:
Banker Encryption Execution Network Gensteal Dexter
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Сreating synchronization primitives
Creating a file in the %AppData% directory
Enabling the 'hidden' option for recently created files
Adding an access-denied ACE
Creating a process with a hidden window
Creating a file in the %temp% directory
Launching a process
Creating a file
Using the Windows Management Instrumentation requests
DNS request
Connection attempt
Sending a custom TCP request
Reading critical registry keys
Stealing user critical data
Adding an exclusion to Microsoft Defender
Enabling autorun by creating a file
Unauthorized injection to a system process
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed vbnet
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Adds a directory exclusion to Windows Defender
AI detected suspicious sample
Allocates memory in foreign processes
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Contains functionality to log keystrokes (.Net Source)
Found malware configuration
Injects a PE file into a foreign processes
Loading BitLocker PowerShell Module
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Sigma detected: Scheduled temp file as task from temp location
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Writes to foreign memory regions
Yara detected AgentTesla
Yara detected AntiVM3
Yara detected Generic Downloader
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1449322 Sample: SecuriteInfo.com.Trojan.Heu... Startdate: 30/05/2024 Architecture: WINDOWS Score: 100 38 phoenixblowers.com 2->38 40 api.ipify.org 2->40 46 Found malware configuration 2->46 48 Malicious sample detected (through community Yara rule) 2->48 50 Antivirus / Scanner detection for submitted sample 2->50 52 10 other signatures 2->52 8 SecuriteInfo.com.Trojan.Heur3.CTR.301bbRm0@amk5Nyl.20112.16423.exe 7 2->8         started        12 zWWVTlevCPWvI.exe 5 2->12         started        signatures3 process4 file5 34 C:\Users\user\AppData\...\zWWVTlevCPWvI.exe, PE32 8->34 dropped 36 C:\Users\user\AppData\Local\...\tmpB223.tmp, XML 8->36 dropped 54 Uses schtasks.exe or at.exe to add and modify task schedules 8->54 56 Writes to foreign memory regions 8->56 58 Allocates memory in foreign processes 8->58 66 2 other signatures 8->66 14 RegSvcs.exe 14 2 8->14         started        18 powershell.exe 23 8->18         started        20 schtasks.exe 1 8->20         started        60 Antivirus detection for dropped file 12->60 62 Multi AV Scanner detection for dropped file 12->62 64 Machine Learning detection for dropped file 12->64 22 RegSvcs.exe 2 12->22         started        24 schtasks.exe 1 12->24         started        signatures6 process7 dnsIp8 42 api.ipify.org 104.26.12.205, 443, 49707, 49711 CLOUDFLARENETUS United States 14->42 44 phoenixblowers.com 43.255.154.55, 49709, 49713, 587 AS-26496-GO-DADDY-COM-LLCUS Singapore 14->44 68 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 14->68 70 Loading BitLocker PowerShell Module 18->70 26 WmiPrvSE.exe 18->26         started        28 conhost.exe 18->28         started        30 conhost.exe 20->30         started        72 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 22->72 74 Tries to steal Mail credentials (via file / registry access) 22->74 76 Tries to harvest and steal ftp login credentials 22->76 78 Tries to harvest and steal browser information (history, passwords, etc) 22->78 32 conhost.exe 24->32         started        signatures9 process10
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2024-05-30 02:11:25 UTC
File Type:
PE (.Net Exe)
Extracted files:
14
AV detection:
25 of 38 (65.79%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
agenttesla_v4 agenttesla
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla execution keylogger spyware stealer trojan
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Looks up external IP address via web service
Checks computer location settings
Command and Scripting Interpreter: PowerShell
AgentTesla
Unpacked files
SH256 hash:
6ac314f51a5d50d54d711da0732d884dd27708db1411c7b5349968eea8352b8b
MD5 hash:
11a998dad116396cd9b11cd7cb440939
SHA1 hash:
d8b7ea55b973347677e33d958ae15dbce3c2852f
SH256 hash:
ef478f12cf4b7d3f8e9a39235ca53ef06c1e8249a5d6679fb0f463f1fe18828b
MD5 hash:
4f7e88f22f510303d71b011a62056bd7
SHA1 hash:
9b1f5f8cfd67d237bde6c8610b9dc45737474082
Detections:
AgentTesla win_agent_tesla_g2 INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients Agenttesla_type2 INDICATOR_SUSPICIOUS_Binary_References_Browsers INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients INDICATOR_EXE_Packed_GEN01 INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store
SH256 hash:
25b5214317428b6661d063585c9de0ceb173e0cbf529069873599ac09f179ae9
MD5 hash:
a09ba49a164d02715cea9498b85dadb3
SHA1 hash:
5cb0c737d9fb738c36ca64082b53cd2d816b6e8b
SH256 hash:
291307848c04d15479a484ba5a668e182723269274ff8372c34e24cf83ba17b5
MD5 hash:
71e877c533b2fbb41dc000706d993035
SHA1 hash:
581fab2c11e1bd88912ae7825f5fa713b46b6506
SH256 hash:
bda83410e36e6df3e02531ed3dbe7d419e8d950e5492d70ef222969013481778
MD5 hash:
84690cd8aa77117cb1b331beb2455283
SHA1 hash:
7413a8bc7b05018cead6d6fed404b35bf15add59
Malware family:
AgentTesla
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:AgentTeslaV3
Author:ditekshen
Description:AgentTeslaV3 infostealer payload
Rule name:AgentTeslaV5
Author:ClaudioWayne
Description:AgentTeslaV5 infostealer payload
Rule name:Agenttesla_type2
Author:JPCERT/CC Incident Response Group
Description:detect Agenttesla in memory
Reference:internal research
Rule name:INDICATOR_EXE_Packed_GEN01
Author:ditekSHen
Description:Detect packed .NET executables. Mostly AgentTeslaV4.
Rule name:INDICATOR_SUSPICIOUS_Binary_References_Browsers
Author:ditekSHen
Description:Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.
Rule name:INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store
Author:ditekSHen
Description:Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers
Rule name:INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients
Author:ditekSHen
Description:Detects executables referencing many email and collaboration clients. Observed in information stealers
Rule name:INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients
Author:ditekSHen
Description:Detects executables referencing many file transfer clients. Observed in information stealers
Rule name:INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID
Author:ditekSHen
Description:Detects executables referencing Windows vault credential objects. Observed in infostealers
Rule name:malware_Agenttesla_type2
Author:JPCERT/CC Incident Response Group
Description:detect Agenttesla in memory
Reference:internal research
Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Windows_Generic_Threat_9f4a80b2
Author:Elastic Security
Rule name:Windows_Trojan_AgentTesla_ebf431a8
Author:Elastic Security
Reference:https://www.elastic.co/security-labs/attack-chain-leads-to-xworm-and-agenttesla

File information


The table below shows additional information about this malware sample such as delivery method and external references.

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high

Comments