MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 cb2d7edd70d009dcd6878c55cfb1a20b5c8ae4083eca125eee7df1a4da117b25. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 13


Intelligence 13 IOCs YARA 4 File information Comments

SHA256 hash: cb2d7edd70d009dcd6878c55cfb1a20b5c8ae4083eca125eee7df1a4da117b25
SHA3-384 hash: dd465cd2d91756d5ad997032acbbe5b411a44979f868a8ddba05e7945bedf60e374084b35341b2e7fe5defc63e4c238b
SHA1 hash: 0b2a57416e5ef2501da53dcf85393ca75073302a
MD5 hash: 96ff653a4a498f792831a9dff23a53a3
humanhash: december-hotel-mango-georgia
File name:INVOICE
Download: download sample
Signature AgentTesla
File size:762'368 bytes
First seen:2023-09-18 15:08:28 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'657 x AgentTesla, 19'468 x Formbook, 12'206 x SnakeKeylogger)
ssdeep 12288:BAfDuHOXHo9tg650cphYnUSVqfBmh1kqjgtv6Oi23gSgzFpYPNadhRNZkdNIEPV/:BgtocDc7yXsKmtv674gSgzPirk7eZ
Threatray 542 similar samples on MalwareBazaar
TLSH T12DF4E08A325071EFC973C0F18D646E64A671BEA71707A1465423729E9BFEAC2CF105E3
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
File icon (PE):PE icon
dhash icon e0e2aba3a5b8b8a8 (38 x AgentTesla, 18 x SnakeKeylogger, 14 x Formbook)
Reporter abuse_ch
Tags:AgentTesla exe INVOICE

Intelligence


File Origin
# of uploads :
1
# of downloads :
298
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
INVOICE
Verdict:
Malicious activity
Analysis date:
2023-09-18 15:12:54 UTC
Tags:
evasion

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
Сreating synchronization primitives
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
masquerade packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla, Snake Keylogger
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Contains functionality to register a low level keyboard hook
Found malware configuration
Icon mismatch, binary includes an icon from a different legit application in order to fool users
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
May check the online IP address of the machine
Multi AV Scanner detection for submitted file
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses the Telegram API (likely for C&C communication)
Yara detected AgentTesla
Yara detected Beds Obfuscator
Yara detected Generic Downloader
Yara detected Snake Keylogger
Yara detected Telegram RAT
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Spyware.OutBreak
Status:
Malicious
First seen:
2023-09-18 11:38:10 UTC
File Type:
PE (.Net Exe)
Extracted files:
25
AV detection:
26 of 38 (68.42%)
Threat level:
  2/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
collection spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Looks up external IP address via web service
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Unpacked files
SH256 hash:
66efef75ca2779cdd525697bcda2a636866b7ddfceb31113d0ce1d95201f4085
MD5 hash:
10199ce6b649e6caf08a89e3ae1096f8
SHA1 hash:
e2b5e85887eb0760da66a6cdd3269a024aff19a4
SH256 hash:
4a8d70ece798fb6955e46bdb4b4813924a3bbcf205e585fd0aef148123a44489
MD5 hash:
3bcd5e9d69da03ebe27b9c2e472d9e8d
SHA1 hash:
aa268bd00ed60a5907b4b2a669ddd21a1b8bb4da
SH256 hash:
a93ab27d9bd9aa5b52288ff259e1dd2e8de2c873ee8fd5bbae64bca6f7624ce0
MD5 hash:
f2a2d829d920d375609a49544173df5a
SHA1 hash:
2af0e17de7935177d0a503ec980836fae9e17920
SH256 hash:
7b2d8c2fe46a659141a854c83a4b333b0acdfc84892bcf58b9194585363d1752
MD5 hash:
f6d6c5a5ca39d6f71a3625bb74f71dec
SHA1 hash:
1b40e11194d379320b54b0c32fd91dbc62b0175a
SH256 hash:
cb2d7edd70d009dcd6878c55cfb1a20b5c8ae4083eca125eee7df1a4da117b25
MD5 hash:
96ff653a4a498f792831a9dff23a53a3
SHA1 hash:
0b2a57416e5ef2501da53dcf85393ca75073302a
Malware family:
AgentTesla.v3
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe cb2d7edd70d009dcd6878c55cfb1a20b5c8ae4083eca125eee7df1a4da117b25

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments