MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 8ce8452da54c70e7c04aff26e3d8f219277e5fe4fe05c5bac280e9b0459e7f5a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 11


Intelligence 11 IOCs YARA 3 File information Comments

SHA256 hash: 8ce8452da54c70e7c04aff26e3d8f219277e5fe4fe05c5bac280e9b0459e7f5a
SHA3-384 hash: 47584aa05802999f09a64e2eab820d2ccf2661e8bb0a5875c24199499b3cbbb96dfe8ea27f022cda0c26873d27aedf83
SHA1 hash: f048b1a8c9113bfe289bcef5bc5387b2089347cf
MD5 hash: 093d635e783cff5b3d82ba85bb97f82b
humanhash: king-march-iowa-uncle
File name:productos estropeados jpg .7z.exe
Download: download sample
Signature AgentTesla
File size:501'248 bytes
First seen:2022-05-30 07:55:56 UTC
Last seen:2022-05-30 09:32:38 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'653 x AgentTesla, 19'464 x Formbook, 12'205 x SnakeKeylogger)
ssdeep 12288:ZJajTCpERUyVVOzdta4BWbP+M5tmWCZ3ZSNmw:ZJajHUyVKt7B2WOtmN3Zqmw
Threatray 16'924 similar samples on MalwareBazaar
TLSH T180B4021F23C85756EB6EFF7104A06049D7B6525B6703FB064AC7A35A2932B00B93762F
TrID 69.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
9.9% (.EXE) Win64 Executable (generic) (10523/12/4)
6.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.7% (.EXE) Win16 NE executable (generic) (5038/12/1)
4.2% (.EXE) Win32 Executable (generic) (4505/5/1)
Reporter lowmal3
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
3
# of downloads :
287
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
productos estropeados jpg .7z.exe
Verdict:
Suspicious activity
Analysis date:
2022-05-30 07:59:53 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Adding an access-denied ACE
Unauthorized injection to a recently created process
Creating a file
Using the Windows Management Instrumentation requests
Sending a custom TCP request
Creating a file in the %AppData% subdirectories
Enabling the 'hidden' option for recently created files
Reading critical registry keys
DNS request
Sending an HTTP GET request
Creating a window
Setting a keyboard event handler
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Stealing user critical data
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
obfuscated packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.expl.evad
Score:
100 / 100
Signature
.NET source code contains very large array initializations
.NET source code references suspicious native API functions
Contains functionality to hide user accounts
Found malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Injects a PE file into a foreign processes
Installs a global keyboard hook
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses an obfuscated file name to hide its real file extension (a lot of spaces)
Uses an obfuscated file name to hide its real file extension (double extension)
Yara detected AgentTesla
Yara detected AntiVM3
Yara detected UAC Bypass using CMSTP
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 636028 Sample: productos estropeados  jpg ... Startdate: 30/05/2022 Architecture: WINDOWS Score: 100 30 Found malware configuration 2->30 32 Malicious sample detected (through community Yara rule) 2->32 34 Yara detected UAC Bypass using CMSTP 2->34 36 10 other signatures 2->36 6 Newapp.exe 1 2->6         started        9 productos estropeados  jpg                                      .7z.exe 2->9         started        11 Newapp.exe 2->11         started        process3 signatures4 38 Multi AV Scanner detection for dropped file 6->38 40 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 6->40 42 Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines) 6->42 13 Newapp.exe 6 6->13         started        44 Injects a PE file into a foreign processes 9->44 17 productos estropeados  jpg                                      .7z.exe 2 11 9->17         started        process5 dnsIp6 46 Tries to harvest and steal ftp login credentials 13->46 48 Tries to harvest and steal browser information (history, passwords, etc) 13->48 50 Installs a global keyboard hook 13->50 24 mail.majescoltd.in 162.214.80.55, 26, 49700, 49707 UNIFIEDLAYER-AS-1US United States 17->24 26 192.168.2.1 unknown unknown 17->26 28 2 other IPs or domains 17->28 20 C:\Users\user\AppData\Roaming\...20ewapp.exe, PE32 17->20 dropped 22 C:\Users\user\...22ewapp.exe:Zone.Identifier, ASCII 17->22 dropped 52 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 17->52 54 Tries to steal Mail credentials (via file / registry access) 17->54 56 Hides that the sample has been downloaded from the Internet (zone.identifier) 17->56 file7 signatures8
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-05-30 07:56:10 UTC
File Type:
PE (.Net Exe)
Extracted files:
1
AV detection:
21 of 26 (80.77%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger persistence spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Program crash
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Adds Run key to start application
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla
Unpacked files
SH256 hash:
478444c116e5fa1d858a6a98aed0fc4eccfb748795305688a0f5476aac316a69
MD5 hash:
21adfea66ec94246d9c800b6656e2b54
SHA1 hash:
5198fedaaab358b5535538ef9df9e15ea5f6954a
SH256 hash:
70b785e5cb5b2e61c0f5da4a71ab0bbd14d9a0849387f037e0d75cc1ffe0a082
MD5 hash:
5951b52c9b4d11ca7f4f33e5a3fb2c31
SHA1 hash:
0bc54fd699fff7b93e5c447a141c0d904924ab0d
SH256 hash:
8ce8452da54c70e7c04aff26e3d8f219277e5fe4fe05c5bac280e9b0459e7f5a
MD5 hash:
093d635e783cff5b3d82ba85bb97f82b
SHA1 hash:
f048b1a8c9113bfe289bcef5bc5387b2089347cf
Malware family:
AgentTesla.v3
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:MALWARE_Win_AgentTeslaV3
Author:ditekSHen
Description:AgentTeslaV3 infostealer payload
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe 8ce8452da54c70e7c04aff26e3d8f219277e5fe4fe05c5bac280e9b0459e7f5a

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments