MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 8cb05af5d5848832ac7006071a842f3566196a891cd232ff3602b550803e73c5. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 15


Intelligence 15 IOCs YARA 2 File information Comments

SHA256 hash: 8cb05af5d5848832ac7006071a842f3566196a891cd232ff3602b550803e73c5
SHA3-384 hash: 219bb8fd2e5d0c2bb8c85e2f33f22a1b8e2fad14e2be6e53fa142f199911d7091cf91cb6df9569a07204c5a28f8af312
SHA1 hash: 894d4e580155006bf9e775162ccb1f675f4f545f
MD5 hash: f4f7317b1befc656a212061df869a1d7
humanhash: leopard-happy-november-tango
File name:Nuevos pedidos_doc.exe
Download: download sample
Signature AgentTesla
File size:709'120 bytes
First seen:2023-05-30 14:15:48 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'741 x AgentTesla, 19'604 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 12288:bsIduX2iNfmFx2iqNhujGjU2CFFmDsMwWu3PV3WlVN9hZKqnN1YjjA+vhHjj:bsIduX1lmFxUHZDrKdsjZKqnN1ELt
Threatray 1'980 similar samples on MalwareBazaar
TLSH T12DE4015863FD465AC6B7277A0BA1433157BFFD8A7635E34B4E56B0CE2962B008A10373
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Reporter TeamDreier
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
277
Origin country :
DK DK
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Nuevos pedidos_doc.exe
Verdict:
Malicious activity
Analysis date:
2023-05-30 14:18:06 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Using the Windows Management Instrumentation requests
Сreating synchronization primitives
DNS request
Sending a custom TCP request
Reading critical registry keys
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Stealing user critical data
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
lolbin packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla, zgRAT
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Found malware configuration
Initial sample is a PE file and has a suspicious name
Installs a global keyboard hook
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
May check the online IP address of the machine
Multi AV Scanner detection for submitted file
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sample uses string decryption to hide its real strings
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected AgentTesla
Yara detected zgRAT
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Spyware.Negasteal
Status:
Malicious
First seen:
2023-05-30 08:10:00 UTC
File Type:
PE (.Net Exe)
Extracted files:
8
AV detection:
19 of 24 (79.17%)
Threat level:
  2/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger persistence spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
outlook_office_path
outlook_win_path
Accesses Microsoft Outlook profiles
Adds Run key to start application
Looks up external IP address via web service
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla
Unpacked files
SH256 hash:
18081f76460d53d758fff3e0dbe0ad162f6d015c2bfed1ef5999aceb3d43a078
MD5 hash:
d34d430374db7b3d739eca63206f95cc
SHA1 hash:
a98d4ec60126f1aa4a7fb77c2a86c9d103e0c07b
SH256 hash:
16c255190eaaf1b60ec7d07abcac5f614ea197cee2416ca9d01bb563c526c87d
MD5 hash:
fb4ed205b442f470bbf10913128efdcb
SHA1 hash:
9a0a4c5ae429769e3253a9a3daefa24270b87a5b
SH256 hash:
0c269c73c84c6130d41a50c35a0405029b00bcb6c7d22e24e7dd2a80c77080fd
MD5 hash:
7d9c7a3c6975d0a3b3230fb4904d81c2
SHA1 hash:
82b2209fd60232f6e9966f18b4a5c291ada44246
Detections:
AgentTeslaXorStringsNet
SH256 hash:
5990cd9577882c3849b6287ba3a704b17167d5776d8f1a15b4e72e896a89b905
MD5 hash:
42b783e2170ce236a4a02f20418d5c9a
SHA1 hash:
55e2795e0f53c1518df29820c5336d67cddf5c50
SH256 hash:
0b861d0e19d173621dba77fc3954b6325b3e89e0856817eb9ac1b0e4b4b6f9a0
MD5 hash:
34e9924238cc9c184aed0f7e0dd905ab
SHA1 hash:
42e0e3852a327ae2d232858ba41fca9cadd628db
SH256 hash:
8cb05af5d5848832ac7006071a842f3566196a891cd232ff3602b550803e73c5
MD5 hash:
f4f7317b1befc656a212061df869a1d7
SHA1 hash:
894d4e580155006bf9e775162ccb1f675f4f545f
Malware family:
AgentTesla
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe 8cb05af5d5848832ac7006071a842f3566196a891cd232ff3602b550803e73c5

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments