MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c0cdbf1f06967ed21beeac44d82b6fa168ec433ee130c042c6ffaf16029d9003. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 15


Intelligence 15 IOCs YARA 4 File information Comments

SHA256 hash: c0cdbf1f06967ed21beeac44d82b6fa168ec433ee130c042c6ffaf16029d9003
SHA3-384 hash: 8313493eae203927684fb5bd57ff22335e2a8357eeefe6fff2779572c8a9ef6ce783e24dc17ed6be33c0fb0c0673891e
SHA1 hash: baec1af78c018b110a6b0ed494ef7e5c95e2bd5e
MD5 hash: 26fc39370d43347b8dffc6a65bb47bd0
humanhash: monkey-cardinal-oxygen-mirror
File name:DHL Express Recieptts.exe
Download: download sample
Signature AgentTesla
File size:658'432 bytes
First seen:2023-08-31 05:42:06 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'454 x Formbook, 12'202 x SnakeKeylogger)
ssdeep 12288:BULv1Zdpq4GgMJnTndf/BraWsGFv2aoUHj5yYmSlJZyKtZn6:+Lv1rpHGb7BBCGp2dUHwOlJQKtZn6
Threatray 5'649 similar samples on MalwareBazaar
TLSH T111E41262B0B45B18C8FD57F940AA521207F16559136EFACC7EC430CBACBBB454D28BA7
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
File icon (PE):PE icon
dhash icon 30e8c89696aaaa96 (5 x Formbook, 5 x AgentTesla, 1 x SnakeKeylogger)
Reporter abuse_ch
Tags:AgentTesla DHL exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
285
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
agenttesla
ID:
1
File name:
DHL Express Recieptts.exe
Verdict:
Malicious activity
Analysis date:
2023-08-31 05:44:49 UTC
Tags:
stealer agenttesla

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
Using the Windows Management Instrumentation requests
Launching the default Windows debugger (dwwin.exe)
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
masquerade packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Contains functionality to log keystrokes (.Net Source)
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sample uses string decryption to hide its real strings
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected AgentTesla
Yara detected AntiVM3
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Leonem
Status:
Malicious
First seen:
2023-08-30 15:44:33 UTC
File Type:
PE (.Net Exe)
Extracted files:
12
AV detection:
11 of 24 (45.83%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla
Malware Config
C2 Extraction:
https://discord.com/api/webhooks/1145377925911290017/Z97pWUel52_tvWrOxk5XM_0ix9wRotIAl7h7K28Vywe0zXm3VwLHM3OoIEB0RzM-IrRE
Unpacked files
SH256 hash:
2ac2f55e15fd8da559f99925ceee9166ca978e94cbc53a5cb29bf02d0a76ac7f
MD5 hash:
1081db0b25581c7958e6fbff4d9aa64a
SHA1 hash:
bcb0e0fe844884a5b0d05cd3b0cc5fd7a5ff53b9
SH256 hash:
a645509dfc38de301048514cb6dcc0a5900b0162848b37f857c262b6b9de6075
MD5 hash:
df07755e4b347bdfde17c2c569966dad
SHA1 hash:
8fd371c43850cfad1c68c45dee04b5bc9341a576
SH256 hash:
c23e30dc0207cf1358ec4b513d519fe6eaafb8f070509902bbf4d22f376791bd
MD5 hash:
d372ae1ce06034fe8bb78fcc35498230
SHA1 hash:
8bf265bc4998318dee8a5e14f98d1319a2d0c2c0
SH256 hash:
c094444932babf732e788625413d66665af54fa789015decb7e2da3d3ab25dc3
MD5 hash:
49204dbac9267797c9f6679a4bac06ec
SHA1 hash:
5590f19a53f6e6a88d14adfbc83ea1cd7ae002c7
SH256 hash:
c0cdbf1f06967ed21beeac44d82b6fa168ec433ee130c042c6ffaf16029d9003
MD5 hash:
26fc39370d43347b8dffc6a65bb47bd0
SHA1 hash:
baec1af78c018b110a6b0ed494ef7e5c95e2bd5e
Malware family:
AgentTesla.v4
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe c0cdbf1f06967ed21beeac44d82b6fa168ec433ee130c042c6ffaf16029d9003

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments