MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 8428c5045d1fbd4ae7c0c020024e03ee55ac6c4116b4bd3dbcc4e9bf2580d727. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: 8428c5045d1fbd4ae7c0c020024e03ee55ac6c4116b4bd3dbcc4e9bf2580d727
SHA3-384 hash: 72f1b6d32f2d3cf607863ffb0a7eb33ea72cf43f835848bd73f37c51322a5c56157e2af76d76772c123ccb5f04e99592
SHA1 hash: 9785437af104bc480ebec553b72a1cdd1804598d
MD5 hash: 4718880a075cd949079b930b2b56bbf6
humanhash: table-iowa-winner-lithium
File name:Transfer Form.exe
Download: download sample
File size:872'448 bytes
First seen:2021-01-07 12:47:02 UTC
Last seen:2021-01-07 14:03:18 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'666 x AgentTesla, 19'479 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 12288:BS5Jky6OAonCgLtJ79MEKv/h6fLZAsIndEjrWU+hUwo/tTdOQ3HrBtZ:8yuAEpEv56fLZApndEmUGqdVtZ
TLSH 9C05BF50A7AA6BB0F1BF877C957E00009BF4B580D39AD73E7DA260EC1552306E875A37
Reporter Anonymous

Intelligence


File Origin
# of uploads :
2
# of downloads :
117
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Transfer Form.exe
Verdict:
Malicious activity
Analysis date:
2021-01-07 12:45:34 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Creating a file in the %AppData% directory
Enabling the 'hidden' option for recently created files
Adding an access-denied ACE
Creating a file in the %temp% directory
Launching a process
Creating a process with a hidden window
Deleting a recently created file
Creating a file
Forced shutdown of a system process
Enabling autorun by creating a file
Unauthorized injection to a system process
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
68 / 100
Signature
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Scheduled temp file as task from temp location
Uses schtasks.exe or at.exe to add and modify task schedules
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-01-07 12:11:12 UTC
AV detection:
15 of 28 (53.57%)
Threat level:
  5/5
Verdict:
unknown
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Unpacked files
SH256 hash:
8428c5045d1fbd4ae7c0c020024e03ee55ac6c4116b4bd3dbcc4e9bf2580d727
MD5 hash:
4718880a075cd949079b930b2b56bbf6
SHA1 hash:
9785437af104bc480ebec553b72a1cdd1804598d
SH256 hash:
e69cf5dcb7a0dbe8c39a6ebff08124ea69c0d9d6751291b151df6ca1a14a0fe7
MD5 hash:
6469b5ef3d6a120d68577e859305d46c
SHA1 hash:
4f75c0eb212a21c9ac50dc04a5734f6e5f0739cd
SH256 hash:
78cc69e2bac1d1082fdcd12ab9f73c8fbe177d4c77c3741a1f675afc19fde7df
MD5 hash:
0d89407b450dd157f3eac8a3a3850a07
SHA1 hash:
ae3cd291f2a022360896d4fae4f005f2b50a8364
SH256 hash:
db3ab33e3eaef7c760abe9ab011b29dab6727a517e1b48437e466ab2166662dc
MD5 hash:
5240652c4a09846b8fec9d138e94e068
SHA1 hash:
e09c90c2bc21bfb6f15dc75b69b580738b6fd54e
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments