MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c8b858836e69065e9ac09bcb9722b9afab7d291ecd4db11dfe205ef3264f73e0. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 14


Intelligence 14 IOCs YARA 2 File information Comments 1

SHA256 hash: c8b858836e69065e9ac09bcb9722b9afab7d291ecd4db11dfe205ef3264f73e0
SHA3-384 hash: ae7caa6218d089c63b688f9b9265836ae053ce5e6fd2949b790748a7633c97aff0d828aef595f619e5d2a351708180be
SHA1 hash: d385a4e1fd8c810159331b2acd1a966579583142
MD5 hash: 065e4a07078f3adb2370f0203ec6d59e
humanhash: white-oven-sodium-michigan
File name:065e4a07078f3adb2370f0203ec6d59e
Download: download sample
Signature AgentTesla
File size:696'832 bytes
First seen:2022-06-13 03:29:10 UTC
Last seen:2022-07-15 03:49:03 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'650 x AgentTesla, 19'462 x Formbook, 12'203 x SnakeKeylogger)
ssdeep 12288:cIxs2iNI9qotpZioKCaWijAYxssogC1t19Z1DjtNl1YfuzfL:cx16nfxaWijAYxtoFP1PlXf
Threatray 18'938 similar samples on MalwareBazaar
TLSH T10AE4125633F847A5D2FE13F54AE240101BFAAC6669BBCB1D7C9632C55EB6BC44212313
TrID 72.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.4% (.EXE) Win64 Executable (generic) (10523/12/4)
6.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.4% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.EXE) OS/2 Executable (generic) (2029/13)
Reporter zbetcheckin
Tags:32 AgentTesla exe

Intelligence


File Origin
# of uploads :
3
# of downloads :
286
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
agenttesla
ID:
1
File name:
065e4a07078f3adb2370f0203ec6d59e
Verdict:
Malicious activity
Analysis date:
2022-06-13 03:32:13 UTC
Tags:
agenttesla

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Unauthorized injection to a recently created process
Creating a file
Using the Windows Management Instrumentation requests
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
fareit packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large array initializations
Injects a PE file into a foreign processes
Installs a global keyboard hook
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected AgentTesla
Yara detected AntiVM3
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.SnakeKeylogger
Status:
Malicious
First seen:
2022-06-13 03:30:10 UTC
File Type:
PE (.Net Exe)
Extracted files:
12
AV detection:
19 of 26 (73.08%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger spyware stealer trojan
Behaviour
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla
Unpacked files
SH256 hash:
3710c29130d94e881b061aa14129d8e1969377b5b0ba277f2cc983826e44b30b
MD5 hash:
2aa29d050c20d6962594e5a7a890256b
SHA1 hash:
94c5eda65e4c3f07be0a4404ed6f56212a15a3a7
SH256 hash:
011c84e4d7f44ba7f9af82d00ac33edf2f922af01de4135a730cd1643ecf4ce4
MD5 hash:
10ddfbb69e9e9f45b9279776d6087f6a
SHA1 hash:
4cf5a6324f7adcce336f72f995d607ed602b9bc5
SH256 hash:
898c0947df4e8fbebbcc4f17f7e25f47653de9ad4108091976798e852d688d46
MD5 hash:
9e2ac2afbd9a61540dfbc5773971bb5b
SHA1 hash:
21dbf490e9fc1821b83141e937e789bfdbfe6429
SH256 hash:
4b3059a1fcd6c58c7fc4e574766133e89e95cb0fe6631b7f4aee664370c2571d
MD5 hash:
97f6ddc9c7e648e589849d8d6466bc18
SHA1 hash:
1104888244c872d5726728e0cb05ae6edaabf2bf
SH256 hash:
c8b858836e69065e9ac09bcb9722b9afab7d291ecd4db11dfe205ef3264f73e0
MD5 hash:
065e4a07078f3adb2370f0203ec6d59e
SHA1 hash:
d385a4e1fd8c810159331b2acd1a966579583142
Malware family:
AgentTesla.v3
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AgentTesla

Executable exe c8b858836e69065e9ac09bcb9722b9afab7d291ecd4db11dfe205ef3264f73e0

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2022-06-13 03:29:19 UTC

url : hxxp://2.58.149.41/davidhillzx.exe