MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 d13cad0c31c7d755c6db6576f38cbcf268ad32e1bae70baa1f75492acac245cc. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 17


Intelligence 17 IOCs YARA 3 File information Comments

SHA256 hash: d13cad0c31c7d755c6db6576f38cbcf268ad32e1bae70baa1f75492acac245cc
SHA3-384 hash: 4e1468506d366b0833be6eb4eec0b58578fa856cd3469a79e5a598f9249d052cd8435fa6a6cf50da64e0ee7c747e8648
SHA1 hash: e5de5e9814d9a27ab63bfaa4e4c1816061c1300d
MD5 hash: 4e0d8ab2fb8c920e3a337cebd29b496f
humanhash: east-enemy-vegan-mexico
File name:SecuriteInfo.com.Trojan.Inject4.59820.11788.10392
Download: download sample
Signature AgentTesla
File size:599'552 bytes
First seen:2023-11-08 23:18:07 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:MrRxzbBNrVHMfG/Lh77VGAjoMOh7NUeKdT1V9B6pf59kYoipQbqt/:M9FTrNG47A7d2eKdT1V9+Dk4Qk
TLSH T162D4231CE3E91346E06D5FB698E1620A1FE6E12B1155F72F1DCA20DF3328F952690A93
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
File icon (PE):PE icon
dhash icon 0000000000000000 (872 x AgentTesla, 496 x Formbook, 296 x RedLineStealer)
Reporter SecuriteInfoCom
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
414
Origin country :
FR FR
Vendor Threat Intelligence
Malware family:
agenttesla
ID:
1
File name:
SecuriteInfo.com.Trojan.Inject4.59820.11788.10392
Verdict:
Malicious activity
Analysis date:
2023-11-08 23:21:05 UTC
Tags:
agenttesla stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Сreating synchronization primitives
Creating a process with a hidden window
Creating a file in the %AppData% directory
Enabling the 'hidden' option for recently created files
Adding an access-denied ACE
Creating a file in the %temp% directory
Launching a process
Creating a file
Adding an exclusion to Microsoft Defender
Enabling autorun by creating a file
Unauthorized injection to a system process
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Adds a directory exclusion to Windows Defender
Allocates memory in foreign processes
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Contains functionality to log keystrokes (.Net Source)
Found malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sigma detected: Scheduled temp file as task from temp location
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Writes to foreign memory regions
Yara detected AgentTesla
Yara detected AntiVM3
Yara detected Generic Downloader
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1339393 Sample: SecuriteInfo.com.Trojan.Inj... Startdate: 09/11/2023 Architecture: WINDOWS Score: 100 49 mail.goldeneaglelog.com.my 2->49 61 Snort IDS alert for network traffic 2->61 63 Found malware configuration 2->63 65 Malicious sample detected (through community Yara rule) 2->65 67 8 other signatures 2->67 8 SecuriteInfo.com.Trojan.Inject4.59820.11788.10392.exe 7 2->8         started        12 bgrOiV.exe 5 2->12         started        14 LGJKTZa.exe 2->14         started        signatures3 process4 file5 43 C:\Users\user\AppData\Roaming\bgrOiV.exe, PE32 8->43 dropped 45 C:\Users\user\AppData\Local\...\tmpC6B8.tmp, XML 8->45 dropped 69 Uses schtasks.exe or at.exe to add and modify task schedules 8->69 71 Writes to foreign memory regions 8->71 73 Allocates memory in foreign processes 8->73 81 2 other signatures 8->81 16 RegSvcs.exe 1 4 8->16         started        21 powershell.exe 23 8->21         started        23 powershell.exe 23 8->23         started        31 2 other processes 8->31 75 Antivirus detection for dropped file 12->75 77 Multi AV Scanner detection for dropped file 12->77 79 Machine Learning detection for dropped file 12->79 25 RegSvcs.exe 12->25         started        27 schtasks.exe 12->27         started        29 conhost.exe 14->29         started        signatures6 process7 dnsIp8 47 mail.goldeneaglelog.com.my 103.6.245.21, 49732, 49735, 587 ICORE-MYiCoreTechnologySdnBhdMY Malaysia 16->47 41 C:\Users\user\AppData\Roaming\...\LGJKTZa.exe, PE32 16->41 dropped 51 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 16->51 53 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 16->53 55 Tries to steal Mail credentials (via file / registry access) 16->55 33 conhost.exe 21->33         started        35 conhost.exe 23->35         started        57 Tries to harvest and steal browser information (history, passwords, etc) 25->57 59 Hides that the sample has been downloaded from the Internet (zone.identifier) 25->59 37 conhost.exe 27->37         started        39 conhost.exe 31->39         started        file9 signatures10 process11
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2023-11-08 23:19:07 UTC
File Type:
PE (.Net Exe)
Extracted files:
6
AV detection:
19 of 24 (79.17%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
agenttesla_v4
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger persistence spyware stealer trojan
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Enumerates physical storage devices
Program crash
Suspicious use of SetThreadContext
Adds Run key to start application
Checks computer location settings
AgentTesla
Unpacked files
SH256 hash:
d01f3dea3851602ba5a0586c60430d286adf6fcc7e17aab080601a66630606e5
MD5 hash:
579197d4f760148a9482d1ebde113259
SHA1 hash:
cf6924eb360c7e5a117323bebcb6ee02d2aec86d
SH256 hash:
f93146aa5c85157c64ab27fa72c0772b7b59ef2394dc88dfc5dfff112fb0e60b
MD5 hash:
cfa0c9fefe586459b1f87e2e072a9f2e
SHA1 hash:
51d4626ac7867c74dc035ea6fea092448ec7cc16
SH256 hash:
bfef9eac82e53e8d63bcb3b3022880eaf8f22cbbc6c69f3782b59c438f649f12
MD5 hash:
ddf81912128dd196140e9be656c3a212
SHA1 hash:
51221baf7115f7f2de03cd00b8b25cfde9241a35
SH256 hash:
d13cad0c31c7d755c6db6576f38cbcf268ad32e1bae70baa1f75492acac245cc
MD5 hash:
4e0d8ab2fb8c920e3a337cebd29b496f
SHA1 hash:
e5de5e9814d9a27ab63bfaa4e4c1816061c1300d
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments