MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e8494ad45492e71aa36941a772d0697db87bda82a91f16e69916ad9a4642042d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 13


Intelligence 13 IOCs YARA 3 File information Comments

SHA256 hash: e8494ad45492e71aa36941a772d0697db87bda82a91f16e69916ad9a4642042d
SHA3-384 hash: b7c2dffc1d93c613f106b46077e8b96b0436adf9af07940e3fae190aa7a601d2b585f9d1bbfe0f212b8c85a28633009c
SHA1 hash: 2136d572b134905efd820fef2512c7da501072f5
MD5 hash: ab69d6548ccd94133e98d0969a8e50af
humanhash: alpha-nevada-texas-muppet
File name:RFQ-30042023-COLOS.exe
Download: download sample
Signature AgentTesla
File size:936'448 bytes
First seen:2023-05-01 16:33:19 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'661 x AgentTesla, 19'474 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 24576:lqm7Kb/PVgWahxsKM5C1oKua6oJXs27t3xQ22:lqoKb/9gT2KYkJTXs27Bxk
Threatray 626 similar samples on MalwareBazaar
TLSH T10F15CF63F165CADFEE713B64C14DE7567E60D452E050F0A07E0A24C8DAA97E21F8C27A
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Reporter Anonymous
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
288
Origin country :
CH CH
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
RFQ-30042023-COLOS.exe
Verdict:
Suspicious activity
Analysis date:
2023-05-01 16:36:28 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Sending a custom TCP request
Unauthorized injection to a recently created process
Creating a file
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
barys comodo lokibot packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
DarkCloud
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Queries sensitive service information (via WMI, Win32_LogicalDisk, often done to detect sandboxes)
Tries to harvest and steal browser information (history, passwords, etc)
Writes or reads registry keys via WMI
Yara detected DarkCloud
Yara detected Telegram RAT
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.DarkCloudSteal
Status:
Malicious
First seen:
2023-04-30 11:55:09 UTC
File Type:
PE (.Net Exe)
Extracted files:
11
AV detection:
16 of 37 (43.24%)
Threat level:
  5/5
Result
Malware family:
darkcloud
Score:
  10/10
Tags:
family:darkcloud stealer
Behaviour
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
DarkCloud
Malware Config
C2 Extraction:
https://api.telegram.org/bot6220925905:AAFbd3Et4YQi4C1WTvNkPbMsAOdz5c8giT0/sendMessage?chat_id=5463149861
Unpacked files
SH256 hash:
3b75425895af4ae3186b36277553641e37ca1d620ae18d68e40d13351b54de6a
MD5 hash:
94d1531b52774dce52a89e33646d5b1d
SHA1 hash:
29bf887b025b97bd7a9e1e261852ba824234a625
SH256 hash:
a1827ed1995ee1eaac3549ba8f2f787a3812c0116c36bb25d8785cf5bc091b75
MD5 hash:
79ac721938508aedf3f5de24ed801417
SHA1 hash:
fb51528c3fce136a49bea6d10787c0258591b602
SH256 hash:
6c9cae55736d40df137cc7482d4bb2295fd1c7433ed22b9d53d54b586a56b188
MD5 hash:
8ac8d94d63191a8d104f6a60c35e6272
SHA1 hash:
f2f37ee05339a4a7215d46646e612536f568340b
SH256 hash:
af0925e4c632166ff87032bc43ea4f85a3805db3782a49724d125f44c0731114
MD5 hash:
b9897ba5e468e516e162fd3790a9ddbc
SHA1 hash:
db264c796e4a36a45af11e8a7bf71cf0dadce0f0
SH256 hash:
40c050c20d957d26b932faf690f9c2933a194aa6607220103ec798f46ac03403
MD5 hash:
c768bac25fc6f0551a11310e7caba8d5
SHA1 hash:
95f9195e959fb48277c95d1dd1c97a4edff7cb3a
SH256 hash:
cad1ee2e9decbf166b22e409e5147f5123c2952dcf264f0863a15d86c87c59a3
MD5 hash:
2064b3bba8db980e47d180798818eacd
SHA1 hash:
47ec3f2adcd2853dfd76597164a40fe8ac625179
SH256 hash:
e8494ad45492e71aa36941a772d0697db87bda82a91f16e69916ad9a4642042d
MD5 hash:
ab69d6548ccd94133e98d0969a8e50af
SHA1 hash:
2136d572b134905efd820fef2512c7da501072f5
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:BitcoinAddress
Author:Didier Stevens (@DidierStevens)
Description:Contains a valid Bitcoin address
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe e8494ad45492e71aa36941a772d0697db87bda82a91f16e69916ad9a4642042d

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments