MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 8a74737cd563828a070e74b5fa4af0eefc7a98cf8b52fcc0ee5db3c83a2d9cb0. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 12


Intelligence 12 IOCs YARA 4 File information Comments

SHA256 hash: 8a74737cd563828a070e74b5fa4af0eefc7a98cf8b52fcc0ee5db3c83a2d9cb0
SHA3-384 hash: e645b812de193dd47b72032d725f54a06a99f0025102dc7dacf15c36302e0e24682ce36eb7caed3e3b1622553d3fc763
SHA1 hash: 32d63485662841b12f69772e6abd7db2a8e9d57d
MD5 hash: 66232823c66e96a4346fb0db1949b6b6
humanhash: freddie-iowa-don-whiskey
File name:INV_S1016628.exe
Download: download sample
Signature AgentTesla
File size:636'928 bytes
First seen:2023-08-28 13:27:51 UTC
Last seen:2023-09-04 14:10:31 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'461 x Formbook, 12'202 x SnakeKeylogger)
ssdeep 12288:vpLI2d1mbTtedkelZM+IhLcm4OPAqMyYmamIRJmDHFkewsj:atejq5YOPAJmnBkY
Threatray 2'454 similar samples on MalwareBazaar
TLSH T1C5D41240B37B8B95EABD53F90A61225057FAE51D393BF3580ECAB4FE1121F418901BA7
TrID 69.7% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.0% (.EXE) Win64 Executable (generic) (10523/12/4)
6.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.2% (.EXE) Win32 Executable (generic) (4505/5/1)
1.9% (.EXE) Win16/32 Executable Delphi generic (2072/23)
Reporter cocaman
Tags:AgentTesla exe payment

Intelligence


File Origin
# of uploads :
3
# of downloads :
270
Origin country :
CH CH
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
INV_S1016628.exe
Verdict:
No threats detected
Analysis date:
2023-08-28 13:29:26 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Restart of the analyzed sample
Searching for the window
Creating a window
Sending a custom TCP request
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Deletes itself after installation
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for submitted file
Performs DNS queries to domains with low reputation
Queues an APC in another process (thread injection)
System process connects to network (likely due to code injection or exploit)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2023-08-23 05:40:38 UTC
File Type:
PE (.Net Exe)
Extracted files:
8
AV detection:
21 of 24 (87.50%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Unpacked files
SH256 hash:
4949e7d1f7eb837cfcbd0bbc8bb4a2a8fc9831a5b4e2d8408cb526541836a60a
MD5 hash:
d2dc13318d650674a6502b5b1f9d6c52
SHA1 hash:
3e2b5248d34d7f3a107f5bfc0c05ad352ffc60cd
Detections:
win_formbook_w0 win_formbook_g0
SH256 hash:
070c57cdaca772c0a5d715a3ab4f0a998300c928a246b1f4c6b5361cf37fb5ab
MD5 hash:
cb53137e28f4435b25d1599935626614
SHA1 hash:
4c2845bc43667570b43f1dc7f33b7b516ff060cc
SH256 hash:
083098b8a9bed19fb4e6e2610a851d0d96a0388777d41dd69642d8bcb618d0d0
MD5 hash:
9d6b0ee64ad19b7ba920bea61e3557b3
SHA1 hash:
f3bde597aa6297899ef5d3cbfab6adf8f8dd5223
SH256 hash:
2ac2f55e15fd8da559f99925ceee9166ca978e94cbc53a5cb29bf02d0a76ac7f
MD5 hash:
1081db0b25581c7958e6fbff4d9aa64a
SHA1 hash:
bcb0e0fe844884a5b0d05cd3b0cc5fd7a5ff53b9
SH256 hash:
6b959869f767cbed167d5169ef0f2375ea56e202a0a8ac8dbb8f05cd1eae661e
MD5 hash:
e845de7a4cd00244a0f9446be285469b
SHA1 hash:
9749766f00920445091f6b27306bf09be01c0ae5
SH256 hash:
8a74737cd563828a070e74b5fa4af0eefc7a98cf8b52fcc0ee5db3c83a2d9cb0
MD5 hash:
66232823c66e96a4346fb0db1949b6b6
SHA1 hash:
32d63485662841b12f69772e6abd7db2a8e9d57d
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe 8a74737cd563828a070e74b5fa4af0eefc7a98cf8b52fcc0ee5db3c83a2d9cb0

(this sample)

Comments