MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 8e655c6ae80c8d8ea8c4adc15ac7aded61dac1126faa674a0ef1665df616bc9f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 11


Intelligence 11 IOCs YARA 3 File information Comments 1

SHA256 hash: 8e655c6ae80c8d8ea8c4adc15ac7aded61dac1126faa674a0ef1665df616bc9f
SHA3-384 hash: f50bc25590086f5a9822cc212222bbd9e3ae910a0550c0b36536fe4742a644176e65398140e0c9387985db735a8a5840
SHA1 hash: f42c0831d3139374b81d5a15c918a725f764c59d
MD5 hash: 741e49da393fa247a2fbdd742fad55fa
humanhash: edward-texas-magnesium-april
File name:741e49da393fa247a2fbdd742fad55fa
Download: download sample
Signature AgentTesla
File size:291'440 bytes
First seen:2022-03-22 18:17:37 UTC
Last seen:2022-03-22 20:44:37 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 7fa974366048f9c551ef45714595665e (946 x Formbook, 398 x Loki, 261 x AgentTesla)
ssdeep 6144:rGiQfoILfqa2co4DZGLgCVXsz7LouBe1gP/sLDXhrR:EfoIfMcBDZjCGcUe1gXs/RrR
Threatray 19'480 similar samples on MalwareBazaar
TLSH T1BF5412507AD6C65FE4D195346776EDB8D7B282CE07E31E137B106F279E822AD031E812
File icon (PE):PE icon
dhash icon b2a89c96a2cada72 (2'283 x Formbook, 981 x Loki, 803 x AgentTesla)
Reporter zbetcheckin
Tags:32 AgentTesla exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
174
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Creating a file in the %temp% directory
Creating a process from a recently created file
Using the Windows Management Instrumentation requests
Reading critical registry keys
DNS request
Sending a custom TCP request
Unauthorized injection to a recently created process
Unauthorized injection to a recently created process by context flags manipulation
Stealing user critical data
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
control.exe overlay packed shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Behaviour
Behavior Graph:
n/a
Threat name:
Win32.Trojan.NSISInject
Status:
Malicious
First seen:
2022-03-22 18:18:10 UTC
File Type:
PE (Exe)
Extracted files:
3
AV detection:
21 of 26 (80.77%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger spyware stealer trojan
Behaviour
Checks processor information in registry
Enumerates system info in registry
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Drops file in System32 directory
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Loads dropped DLL
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Executes dropped EXE
AgentTesla
Unpacked files
SH256 hash:
06c2e74d5dbab3639ff098213105af3fd4bc5748642206cc4eef92179fefe16f
MD5 hash:
941346246aa4c7a0be0daa7198cf8986
SHA1 hash:
c4bb921e3652d2151a2e212232ff85780ea3d462
SH256 hash:
7c92f05513f2f76807a1192f77bb608abcfd347dd0ebb6bc0eab921eb6066e39
MD5 hash:
7e4fcdcc0caa48402fca30ff91758dee
SHA1 hash:
9ced5de7e5a08bcdff4053c0d17b9a8103eec1cc
SH256 hash:
bd1390729d47b75442b596aed4e8edf07e170480c399cb8dca8890af09c49852
MD5 hash:
6c6c96a22426b5cf2823b4f60063c247
SHA1 hash:
c76bfe616e6bde3e8f880b399607ea9657b70ab1
SH256 hash:
8e655c6ae80c8d8ea8c4adc15ac7aded61dac1126faa674a0ef1665df616bc9f
MD5 hash:
741e49da393fa247a2fbdd742fad55fa
SHA1 hash:
f42c0831d3139374b81d5a15c918a725f764c59d
Malware family:
AgentTesla
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:MALWARE_Win_AgentTeslaV3
Author:ditekSHen
Description:AgentTeslaV3 infostealer payload
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AgentTesla

Executable exe 8e655c6ae80c8d8ea8c4adc15ac7aded61dac1126faa674a0ef1665df616bc9f

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2022-03-22 18:17:45 UTC

url : hxxp://2.58.149.200/explot/mob/mob.exe