MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 64ca4dab230fd602b18e78dd02b4b2fc4f05f2f8a2a636ca8b0c1852b9e92fbe. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 17


Intelligence 17 IOCs YARA 7 File information Comments

SHA256 hash: 64ca4dab230fd602b18e78dd02b4b2fc4f05f2f8a2a636ca8b0c1852b9e92fbe
SHA3-384 hash: b4173da8f090099f624febba3946190111b62ea9e9602edf123e47999ab3db97fe29199a22ed86011520543b01dd6b18
SHA1 hash: 6a139cef123143182bd32fb1717dbaf67fe3e48c
MD5 hash: b8a82b5d1e9d7f3805b7560bd9dfb635
humanhash: pizza-illinois-red-aspen
File name:KwdRvSJrdtq9X5V.exe
Download: download sample
Signature AgentTesla
File size:714'760 bytes
First seen:2025-03-05 06:34:31 UTC
Last seen:2025-03-05 07:33:52 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'647 x AgentTesla, 19'451 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 12288:T/fppm+gvyivMQ0cR9wEsQYxRwFEM0G0La7CR5WlFMeG5WBYU4tfAoHPUxkR:ehNR9w/RwFEFTwCRslGz5WCLhHV
Threatray 3'560 similar samples on MalwareBazaar
TLSH T112E412ACA209E01BCA8627752B61F2B96A7C5CDDF801C3175FEDBDDBBE72A101C54142
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10522/11/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4504/4/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Magika pebin
dhash icon 0000000000000000 (872 x AgentTesla, 496 x Formbook, 296 x RedLineStealer)
Reporter abuse_ch
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
458
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
agenttesla
ID:
1
File name:
KwdRvSJrdtq9X5V.exe
Verdict:
Malicious activity
Analysis date:
2025-03-05 06:47:44 UTC
Tags:
evasion stealer exfiltration smtp agenttesla

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
96.5%
Tags:
virus micro lien msil
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Using the Windows Management Instrumentation requests
Verdict:
Malicious
Labled as:
PasswordStealer.Genie.8DN.Generic
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Contains functionality to log keystrokes (.Net Source)
Found malware configuration
Joe Sandbox ML detected suspicious sample
Multi AV Scanner detection for submitted file
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sample uses string decryption to hide its real strings
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected AgentTesla
Yara detected AntiVM3
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Infostealer.Genie
Status:
Malicious
First seen:
2025-03-05 06:35:15 UTC
File Type:
PE (.Net Exe)
Extracted files:
6
AV detection:
18 of 38 (47.37%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection discovery keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
outlook_office_path
outlook_win_path
System Location Discovery: System Language Discovery
Accesses Microsoft Outlook profiles
Looks up external IP address via web service
Reads WinSCP keys stored on the system
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla
Agenttesla family
Verdict:
Malicious
Tags:
external_ip_lookup
YARA:
n/a
Unpacked files
SH256 hash:
64ca4dab230fd602b18e78dd02b4b2fc4f05f2f8a2a636ca8b0c1852b9e92fbe
MD5 hash:
b8a82b5d1e9d7f3805b7560bd9dfb635
SHA1 hash:
6a139cef123143182bd32fb1717dbaf67fe3e48c
SH256 hash:
ab608bea68aa025f85a499a38b2ba7d1494401b2811b2516e729b6163f55e0a2
MD5 hash:
b3ddb9697f34c56d94f8b2b3d3b9f18b
SHA1 hash:
63a428a65722ce363f9d33b9acccfc890ac31289
SH256 hash:
c5d3cd63dc64a4dcae62501ea162d1bbdbe69fa680a09eb6a20cd8dfdedabe0c
MD5 hash:
39282b6235ed024a94de88491a3abe02
SHA1 hash:
6d07033795deef573e7dd521c63a7469d936b859
Detections:
AgentTesla win_agent_tesla_bytecodes_sep_2023 INDICATOR_EXE_Packed_GEN01
SH256 hash:
a9621d45b91960b91cb2c8fae4e9a01072b531f2915dad64fef975b35f30ff44
MD5 hash:
1b7eeccb7a54b2952b4decccc78859dc
SHA1 hash:
d7f5d64be05e4332393923725ea8e863a70f88fb
Detections:
SUSP_OBF_NET_ConfuserEx_Name_Pattern_Jan24 SUSP_OBF_NET_Reactor_Indicators_Jan24
Malware family:
AgentTesla.v4
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_KB_CERT_7c1118cbbadc95da3752c46e47a27438
Author:ditekSHen
Description:Detects executables signed with stolen, revoked or invalid certificates
Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:PE_Digital_Certificate
Author:albertzsigovits
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (GUARD_CF)high

Comments