MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 8d6e314c47750b11aa6099c155ecc867d1d6e2a02d2b25aff78fee643bc2c5ad. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 13


Intelligence 13 IOCs YARA 2 File information Comments 1

SHA256 hash: 8d6e314c47750b11aa6099c155ecc867d1d6e2a02d2b25aff78fee643bc2c5ad
SHA3-384 hash: e7ea127bcfc2d805dc8223d9083176542456a8c11ac967c2767e8810d7b276d2946c83e868f349c4834ed5e7e187746b
SHA1 hash: 00691a8b346a8c91ca393aeabb41fa8a83102e11
MD5 hash: e01d546954b7b9c3dafb2e61549788c7
humanhash: queen-mars-sixteen-india
File name:e01d546954b7b9c3dafb2e61549788c7
Download: download sample
Signature AgentTesla
File size:744'448 bytes
First seen:2023-07-28 08:02:22 UTC
Last seen:2023-07-28 08:40:28 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:LLJFOHkUygUTjTeqkcI5+sR3YZpWnvLexFdfy1Wt6GXQ+LdyrKCFYBojBan:+ypT7I5+sKpevaxX61V4LjCaOjBan
Threatray 5'436 similar samples on MalwareBazaar
TLSH T190F4F120B2BA1145F9F61BF2083792C012767B7B6A44D71D1959DECF8D32A8F8701BA7
TrID 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.2% (.SCR) Windows screen saver (13097/50/3)
9.0% (.EXE) Win64 Executable (generic) (10523/12/4)
5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.8% (.EXE) Win32 Executable (generic) (4505/5/1)
Reporter zbetcheckin
Tags:32 AgentTesla exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
284
Origin country :
FR FR
Vendor Threat Intelligence
Malware family:
agenttesla
ID:
1
File name:
Purchase Order.xls
Verdict:
Malicious activity
Analysis date:
2023-07-28 06:49:43 UTC
Tags:
exploit cve-2017-11882 loader stealer agenttesla

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Searching for synchronization primitives
Launching the default Windows debugger (dwwin.exe)
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
lolbin packed tracker
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Antivirus / Scanner detection for submitted sample
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sample uses string decryption to hide its real strings
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses the Telegram API (likely for C&C communication)
Yara detected AgentTesla
Yara detected Telegram RAT
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Casdet
Status:
Malicious
First seen:
2023-07-27 17:29:21 UTC
File Type:
PE (.Net Exe)
Extracted files:
8
AV detection:
20 of 36 (55.56%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
collection spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Unpacked files
SH256 hash:
689f593dbafc002a390e2dcd5f9348afeb0f5c35491c2174d9a512c28a79be92
MD5 hash:
bcce91511301bb99d4a3689c08d10bfb
SHA1 hash:
8f3d8a280047e93bf00e96e62e89862517253628
SH256 hash:
4f50f087cf0597e179b43af62034e5d6e6823c858b880b548bd6860833c9d713
MD5 hash:
264846c9e90d1bc6bcd1b5ce8d0369a5
SHA1 hash:
810c66de8e2b92d2a0ecfa2f369f6b0a3af06ce3
SH256 hash:
0775674b0c5003b816414295e1971f1c5ce83b7f245ce13aca00b320749cd1de
MD5 hash:
81edfe524656ce69b9a544a071ab881e
SHA1 hash:
3f9be7856e08c757c40f8beed7cd67351eae6e3f
SH256 hash:
7881b9100c05653e6f52490ea3edc7996e523b116bc52590a1a170f0797464e1
MD5 hash:
19d2b7874b8be0907036caefec119f56
SHA1 hash:
11cc613614514b0512d35e5e09a9a7b68f890c63
SH256 hash:
8d6e314c47750b11aa6099c155ecc867d1d6e2a02d2b25aff78fee643bc2c5ad
MD5 hash:
e01d546954b7b9c3dafb2e61549788c7
SHA1 hash:
00691a8b346a8c91ca393aeabb41fa8a83102e11
Malware family:
AgentTesla
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AgentTesla

Executable exe 8d6e314c47750b11aa6099c155ecc867d1d6e2a02d2b25aff78fee643bc2c5ad

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2023-07-28 08:02:23 UTC

url : hxxp://107.175.202.170/222/ChromeSetup.exe