MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 604ee098f44bf5571e6f360dcd1995d4c96e45ee2c2aacf8fa349b62f520ee1d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 13


Intelligence 13 IOCs YARA 3 File information Comments

SHA256 hash: 604ee098f44bf5571e6f360dcd1995d4c96e45ee2c2aacf8fa349b62f520ee1d
SHA3-384 hash: 472a603a55f3bbb447ce8aafbe563cbf69caed94dc49783f3dff1aa1a814f3d86224881e56f060129babc69476568e1b
SHA1 hash: aa36c16cf999baa6f604772dfdd732b12b6b1e26
MD5 hash: fcb4a32e656f4aa3d890f85d902835b8
humanhash: football-three-hot-bakerloo
File name:fcb4a32e656f4aa3d890f85d902835b8.exe
Download: download sample
Signature AgentTesla
File size:819'200 bytes
First seen:2023-08-08 07:48:45 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'648 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 12288:8s1HiF9FGd3/zwN+oP2ailUr7Q3rbmsvrDdiGvB1wvale2K5lShUYMwzB:Z1Hi2mV08nGvBivX5D
Threatray 5'526 similar samples on MalwareBazaar
TLSH T108051202377C6F26E5F6A7F8143A20804BF2656E3A9ED61D4DD170CE1E26F109A51F2B
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Reporter abuse_ch
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
285
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
agenttesla
ID:
1
File name:
RFQ-EUF5089.xls
Verdict:
Malicious activity
Analysis date:
2023-08-08 06:53:07 UTC
Tags:
macros-on-open loader stealer agenttesla

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
Сreating synchronization primitives
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
Using the Windows Management Instrumentation requests
Gathering data
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Found malware configuration
Injects a PE file into a foreign processes
Installs a global keyboard hook
Machine Learning detection for sample
May check the online IP address of the machine
Multi AV Scanner detection for submitted file
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sample uses string decryption to hide its real strings
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses the Telegram API (likely for C&C communication)
Yara detected AgentTesla
Yara detected Telegram RAT
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2023-08-08 06:10:45 UTC
File Type:
PE (.Net Exe)
Extracted files:
16
AV detection:
17 of 24 (70.83%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Looks up external IP address via web service
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Unpacked files
SH256 hash:
504410fd6158a7346f5a2e7b7714203b329d46dab5d129719410d5c325122804
MD5 hash:
74ed681a2d7aed1dae5627d4367474f8
SHA1 hash:
cad2df636d3f0710f69fdb18cbae03a332341dd3
SH256 hash:
7bdc02c891749d00fadf2811f50ccf5f112d4e723064cfdf9a725b9a3529c224
MD5 hash:
170eb36c731562e72ad5432e24c66afa
SHA1 hash:
c6704d364f70411949a52dabcef7d4e5a60ac38f
SH256 hash:
0a6bd230f852b0ea44610bf025b8a6388b50281a53c605782f02db246ab8423b
MD5 hash:
9f1bce530f26ae3644830b6ee8a58c07
SHA1 hash:
acafe183f3b5af3e5eba3c1160fae890e2b2a979
SH256 hash:
0eb3499c1a816e87d159de0f0be6b3cf3f2d6f2b84fac17c4637056b130ac93a
MD5 hash:
1924abedfb21fc24d23853b3cd1eef5b
SHA1 hash:
2806a7eb66388232edbe112f762e8f270d81e346
SH256 hash:
604ee098f44bf5571e6f360dcd1995d4c96e45ee2c2aacf8fa349b62f520ee1d
MD5 hash:
fcb4a32e656f4aa3d890f85d902835b8
SHA1 hash:
aa36c16cf999baa6f604772dfdd732b12b6b1e26
Malware family:
AgentTesla
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AgentTesla

Executable exe 604ee098f44bf5571e6f360dcd1995d4c96e45ee2c2aacf8fa349b62f520ee1d

(this sample)

  
Delivery method
Distributed via web download

Comments