MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 203fce9e76af5607fc901c2c752b8f28de40a91de82ae55af0add763ea796176. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 13


Intelligence 13 IOCs YARA 2 File information Comments

SHA256 hash: 203fce9e76af5607fc901c2c752b8f28de40a91de82ae55af0add763ea796176
SHA3-384 hash: cf5e26c5fc253f2ce8317e3241a085e13f82d1e1d8710ff7048b5257248b6f2dcdeb768eadee5f690bbb49305df0b9cf
SHA1 hash: 6f2c1bbc326401b5a2c63c4ec460a8abc56cecf7
MD5 hash: 609c36f4d6f1e23dde606c326d6fdb0f
humanhash: sink-orange-grey-july
File name:Customer Advisory - Late Payment And BL Pick up during Eid Mubarak Holiday 2023.exe
Download: download sample
Signature AgentTesla
File size:651'776 bytes
First seen:2023-04-17 14:11:53 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'659 x AgentTesla, 19'469 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 12288:8eannIpwqEtuLVTQRefkfLmmDZuHLiRRo5yTVfDvXfMRAvW4yGEM99S:8TKMEkZfLmmDHM+Vfqxpm9S
Threatray 2'175 similar samples on MalwareBazaar
TLSH T1CCD4BD9633B08622E4AE42F9501175CC5B7CB00775D5F22A1F6735E48221BBBFA5CE93
TrID 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.2% (.SCR) Windows screen saver (13097/50/3)
9.0% (.EXE) Win64 Executable (generic) (10523/12/4)
5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.8% (.EXE) Win32 Executable (generic) (4505/5/1)
Reporter James_inthe_box
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
233
Origin country :
US US
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Customer Advisory - Late Payment And BL Pick up during Eid Mubarak Holiday 2023.exe
Verdict:
Malicious activity
Analysis date:
2023-04-17 14:14:47 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
96 / 100
Signature
Found malware configuration
Initial sample is a PE file and has a suspicious name
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected AgentTesla
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Leonem
Status:
Malicious
First seen:
2023-04-15 11:02:26 UTC
File Type:
PE (.Net Exe)
Extracted files:
13
AV detection:
19 of 24 (79.17%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger spyware stealer trojan
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla
Unpacked files
SH256 hash:
40c050c20d957d26b932faf690f9c2933a194aa6607220103ec798f46ac03403
MD5 hash:
c768bac25fc6f0551a11310e7caba8d5
SHA1 hash:
95f9195e959fb48277c95d1dd1c97a4edff7cb3a
SH256 hash:
7f8a5b1e134cc5c438972b8235d1f06d7584985995a955cda0e09b3c74553ef6
MD5 hash:
98ec565957ca20eb0056dc50f4dff53a
SHA1 hash:
890cbc42a0c095aa43d1af40c4a65740acb3c55d
SH256 hash:
e5a2d44d7deebeac2271aadd2073a5b1e5fb9c4ce64f5972b2828450638a6b9c
MD5 hash:
61b929eefdd68f51990eaeb51171833d
SHA1 hash:
345cd4da585447375ba0aa35aea64750f169dd08
SH256 hash:
f074b2c09142fa55caae482b5ec6ba350fda0ac62329bb825d61f21e2e7059a1
MD5 hash:
567bbf43aac601560b1def4a872d4089
SHA1 hash:
21dfc6e6ecf39c9c23927c114ca911559ca4593e
SH256 hash:
203fce9e76af5607fc901c2c752b8f28de40a91de82ae55af0add763ea796176
MD5 hash:
609c36f4d6f1e23dde606c326d6fdb0f
SHA1 hash:
6f2c1bbc326401b5a2c63c4ec460a8abc56cecf7
Malware family:
AgentTesla
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments