MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 8bc2d2a8e99fdf12dabed46d100d94d357e064f307718087591e9858c840a1c3. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 17


Intelligence 17 IOCs YARA 4 File information Comments

SHA256 hash: 8bc2d2a8e99fdf12dabed46d100d94d357e064f307718087591e9858c840a1c3
SHA3-384 hash: e5792c76217b1bb594a0a3469cab423d6fbbce1ebe56263709f3212fa17efd2db3c940f641292ead88a406b986b3910a
SHA1 hash: c80687bf98fcbe2d677621d4a5670d73ea643d11
MD5 hash: 1f7ecd39b8e260c1e2619dc152b0166d
humanhash: mexico-may-fruit-july
File name:8bc2d2a8e99fdf12dabed46d100d94d357e064f307718087591e9858c840a1c3
Download: download sample
Signature AgentTesla
File size:766'976 bytes
First seen:2023-10-12 10:19:29 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'648 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 12288:5/dL6yiRJU/Wc4JtAJkelSxPGjW5nXi5d5BZ/Ndd7cm9kOUWJYFe9yh:NJBFenfEk0SSW5XaL/N7c+lYc9
Threatray 211 similar samples on MalwareBazaar
TLSH T117F402660191DB9FC82045B23511AF563BF37EED282DE54DCDC93DAB0B35340A983B66
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Reporter adrian__luca
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
295
Origin country :
HU HU
Vendor Threat Intelligence
Malware family:
agenttesla
ID:
1
File name:
8bc2d2a8e99fdf12dabed46d100d94d357e064f307718087591e9858c840a1c3
Verdict:
Malicious activity
Analysis date:
2023-10-12 10:19:21 UTC
Tags:
agenttesla stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Сreating synchronization primitives
Creating a file in the %AppData% directory
Enabling the 'hidden' option for recently created files
Adding an access-denied ACE
Creating a process with a hidden window
Launching a process
Restart of the analyzed sample
Adding an exclusion to Microsoft Defender
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
Adds a directory exclusion to Windows Defender
Contains functionality to log keystrokes (.Net Source)
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sample uses string decryption to hide its real strings
Sigma detected: Scheduled temp file as task from temp location
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AgentTesla
Yara detected AntiVM3
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1324566 Sample: k7jGPybOwt.exe Startdate: 12/10/2023 Architecture: WINDOWS Score: 100 40 discordapp.com 2->40 42 api4.ipify.org 2->42 44 api.ipify.org 2->44 50 Found malware configuration 2->50 52 Sigma detected: Scheduled temp file as task from temp location 2->52 54 Multi AV Scanner detection for submitted file 2->54 56 7 other signatures 2->56 8 k7jGPybOwt.exe 7 2->8         started        12 pOaAJybHyldlK.exe 5 2->12         started        signatures3 process4 file5 36 C:\Users\user\AppData\...\pOaAJybHyldlK.exe, PE32 8->36 dropped 38 C:\Users\user\AppData\Local\...\tmpF9E3.tmp, XML 8->38 dropped 58 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 8->58 60 Uses schtasks.exe or at.exe to add and modify task schedules 8->60 62 Adds a directory exclusion to Windows Defender 8->62 14 k7jGPybOwt.exe 15 2 8->14         started        18 powershell.exe 22 8->18         started        20 schtasks.exe 1 8->20         started        64 Multi AV Scanner detection for dropped file 12->64 66 Machine Learning detection for dropped file 12->66 68 Injects a PE file into a foreign processes 12->68 22 pOaAJybHyldlK.exe 12->22         started        24 schtasks.exe 1 12->24         started        signatures6 process7 dnsIp8 46 api4.ipify.org 104.237.62.212, 443, 49746, 49748 WEBNXUS United States 14->46 48 discordapp.com 162.159.130.233, 443, 49747, 49749 CLOUDFLARENETUS United States 14->48 26 WerFault.exe 14->26         started        28 conhost.exe 18->28         started        30 conhost.exe 20->30         started        70 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 22->70 72 Tries to steal Mail credentials (via file / registry access) 22->72 74 Tries to harvest and steal browser information (history, passwords, etc) 22->74 32 WerFault.exe 22->32         started        34 conhost.exe 24->34         started        signatures9 process10
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2023-09-28 16:16:14 UTC
File Type:
PE (.Net Exe)
Extracted files:
7
AV detection:
20 of 38 (52.63%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger spyware stealer trojan
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Looks up external IP address via web service
Checks computer location settings
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla
Malware Config
C2 Extraction:
https://discordapp.com/api/webhooks/1151596988136181840/QdgulOKX9Onw_VaSQk6b3c5Sm7_Mt-0_huxqLUgO5ybBxQL_jiC6-2Afk2vAsJOZSANp
Unpacked files
SH256 hash:
c9d8bf22a149b97a63aa741db547fe491533ea90686ca1f3778164ee30bc93e4
MD5 hash:
b6a7249587bca7ecd0aa5445c31866fb
SHA1 hash:
d2f64d1f3fc6323cd3545a63e65607471f72e475
SH256 hash:
a655be43f79d44bf3e6720e6e1aa99b8fd94785cd46707d9a0dd48a10e4d20c8
MD5 hash:
7c2c98a1bc1af93e1bc1e0c933915b8e
SHA1 hash:
c5c3a2e553fdfa9010cf11b582fe3399c5551ffd
SH256 hash:
bac9fee59462a18f25820656f488cbb08530971158086e30299363712e0ccb2a
MD5 hash:
bc94bb906e80ccfdcf4dde0c642f54b0
SHA1 hash:
466391c8bfb3c2e7e8231a55a9c044cd7fe87be5
SH256 hash:
7ec118e70613ce2d9aee29cda2918ca710dde346c68d4da75c2ea0402e6d4391
MD5 hash:
1622a62bf6805b2dca82a8632eceac71
SHA1 hash:
071b72a5a1231149dfe4b9fcfa3a6ee49265ab7c
SH256 hash:
8bc2d2a8e99fdf12dabed46d100d94d357e064f307718087591e9858c840a1c3
MD5 hash:
1f7ecd39b8e260c1e2619dc152b0166d
SHA1 hash:
c80687bf98fcbe2d677621d4a5670d73ea643d11
Malware family:
AgentTesla.v4
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:AgentTesla_DIFF_Common_Strings_01
Author:schmidtsz
Description:Identify partial Agent Tesla strings
Rule name:NET
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments