MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e8e74c50435b7001dd34443af3a942c9b3ca32e7e460bcb0fb08ad965d725024. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 15


Intelligence 15 IOCs YARA 2 File information Comments 1

SHA256 hash: e8e74c50435b7001dd34443af3a942c9b3ca32e7e460bcb0fb08ad965d725024
SHA3-384 hash: 6a1551acc661c1a8b1d312c75468e67f557b436672f86f04b043a7444bbd6e52a09dffec92ab6c432a35a1b63c003425
SHA1 hash: 23ca7f69595569cf1b862d0b8356af6d76d2b076
MD5 hash: 0424f873764efe30214ed7a022abedeb
humanhash: lion-fish-ceiling-moon
File name:0424f873764efe30214ed7a022abedeb
Download: download sample
Signature AgentTesla
File size:1'032'704 bytes
First seen:2023-02-24 14:32:54 UTC
Last seen:2023-02-24 16:29:39 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'666 x AgentTesla, 19'479 x Formbook, 12'209 x SnakeKeylogger)
ssdeep 12288:KSUhlEkey/zWwYEYCTBUB/oNYBCRorL8S408NZfLgv/FzTrCPw8xNhtSMbDmFxM/:K5llp/zdTshBh408T8vtPKhMUDmW+AF
Threatray 1'017 similar samples on MalwareBazaar
TLSH T1F5259D4772F08177F89F52BC057422CE2D32B653712CE62A5E3B38489E16DFAB1D8661
TrID 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.2% (.SCR) Windows screen saver (13097/50/3)
9.0% (.EXE) Win64 Executable (generic) (10523/12/4)
5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.8% (.EXE) Win32 Executable (generic) (4505/5/1)
Reporter zbetcheckin
Tags:32 AgentTesla exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
219
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
RFQ-3037380388.doc
Verdict:
Malicious activity
Analysis date:
2023-02-24 14:05:49 UTC
Tags:
exploit cve-2017-11882 loader

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Sending a custom TCP request
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
88 / 100
Signature
Injects a PE file into a foreign processes
Installs a global keyboard hook
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected AgentTesla
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2023-02-24 13:46:28 UTC
File Type:
PE (.Net Exe)
Extracted files:
29
AV detection:
17 of 25 (68.00%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger spyware stealer trojan
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla
Unpacked files
SH256 hash:
63fc584d4c93f05c8798e103f753bf4e444398a7f36def6a90427a85e1b60886
MD5 hash:
037d0a29b88a94d5df27cb27ad2ef3d8
SHA1 hash:
bd52e4c9987892793a4a840f15c5a6f0d43a82d5
SH256 hash:
a0c1b8b285f6bfbaf4d065c7f74ef1ad611c7c526578f0fdcad8484668595d51
MD5 hash:
962891b882ddda8738a2c5d79d510d83
SHA1 hash:
a05429b9ad641cf58c686cc7f683ecaa35a01567
SH256 hash:
b2dd5bcf9138720f9ffeca3b8aefa001e40b2dd879c1db3bb8e47281c3575f8e
MD5 hash:
301d49f143b4559eebb04d6604c9c806
SHA1 hash:
8e1065918d606bf77bf8d0fd3375de5c1e4ec0b3
SH256 hash:
e386840537170219177c2bb3404f4c7bd9da1a2d53cdf2ae1e857c3b19628a29
MD5 hash:
d170ab8c03b9c37d5be449454db131d2
SHA1 hash:
2031b6754a65d21b47dd11a34fee86f048d6048d
SH256 hash:
ef4befaf7f6007976e01882c7d9e5fa891c15690c94394314904623719422ac5
MD5 hash:
6f9d029113ff856fddcb6278cf575e19
SHA1 hash:
055f5caeb496afc716c95f5ba4c4890d5fb193e7
SH256 hash:
e8e74c50435b7001dd34443af3a942c9b3ca32e7e460bcb0fb08ad965d725024
MD5 hash:
0424f873764efe30214ed7a022abedeb
SHA1 hash:
23ca7f69595569cf1b862d0b8356af6d76d2b076
Malware family:
AgentTesla
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AgentTesla

Executable exe e8e74c50435b7001dd34443af3a942c9b3ca32e7e460bcb0fb08ad965d725024

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2023-02-24 14:32:57 UTC

url : hxxp://208.67.105.179/arnoldzx.exe