MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 cc465603dd6618ce3cdd9d48e4deafd0be34700468bb037599c62231bd252271. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 15


Intelligence 15 IOCs YARA 3 File information Comments

SHA256 hash: cc465603dd6618ce3cdd9d48e4deafd0be34700468bb037599c62231bd252271
SHA3-384 hash: 9330bafd4b2fee2b448171c9ddd0f8dc52fe3c4bd1b274ec61ba8fa63682231c9dbded1d2f97bce315bdb5115981e7ca
SHA1 hash: 61fa23dc73ae3b7cdf10d19d7a9546d6fa0522fb
MD5 hash: 1937b5bf92b35c58a508120ec9f8beef
humanhash: potato-kilo-hawaii-may
File name:PROPOSAL·PDF.scr
Download: download sample
Signature AgentTesla
File size:474'624 bytes
First seen:2023-10-18 16:08:34 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 6144:DJNG7ZI7O/++mYIhX5Ao+XOSj8txkqL8nwBcjrd515ibsXlWFwxhOK1MR9hai4aV:DJQ3+folA7HkwSi8WFm71MzIa
Threatray 1'890 similar samples on MalwareBazaar
TLSH T169A4CFA37E8555E2E3C40F36C1DB45628F65EDF1A763E60B308E33CA0663B5A5D80A17
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
File icon (PE):PE icon
dhash icon 1f195b5a5b6f777f (12 x AgentTesla, 2 x AZORult, 2 x PureCrypter)
Reporter abuse_ch
Tags:AgentTesla exe scr

Intelligence


File Origin
# of uploads :
1
# of downloads :
308
Origin country :
NL NL
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a custom TCP request
Launching a process
Creating a file
Using the Windows Management Instrumentation requests
Creating a window
Unauthorized injection to a system process
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
masquerade packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
n/a
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Contains functionality to log keystrokes (.Net Source)
Found malware configuration
Icon mismatch, binary includes an icon from a different legit application in order to fool users
Installs a global keyboard hook
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sample uses string decryption to hide its real strings
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected AgentTesla
Yara detected Costura Assembly Loader
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.GenSteal
Status:
Malicious
First seen:
2023-10-17 08:04:24 UTC
File Type:
PE (.Net Exe)
Extracted files:
8
AV detection:
16 of 37 (43.24%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
AgentTesla
Unpacked files
SH256 hash:
286aae3d82299d3d257da0b3df872dbcd2e54ed9e293671005620fb397df5e60
MD5 hash:
037c5fea90864c6ddaa3ad735ce5fd6b
SHA1 hash:
dc658963055bb48157dfa4b6f55c9e29c7093e82
SH256 hash:
ce1aa32c83a0bddcde1323c5bff1f4d16c499e51150e54553c98ad0f04bde110
MD5 hash:
e4150fd3cca9a8e9e390215873e08e00
SHA1 hash:
cb1545a5bc3b107514a28d6dcb19db9df17378d0
SH256 hash:
60e4707c8012534f6824cca23f60e9d5e76793f3e82a458e0ed339e9a04d19bd
MD5 hash:
6b7308e45d88514b21006911843eb85b
SHA1 hash:
9d4debb59a806f9855f235bcd5fa56189479955b
SH256 hash:
5fc8d5c97b5262c4060498759cde9e16de9c89be0072745c65fcbc6838cd0d04
MD5 hash:
5667a89398f8cc8e5c15f78ca3cd147d
SHA1 hash:
68f0f2dd0f0f7def4ff1c58889f96ebe866379a5
Detections:
AgentTesla
SH256 hash:
cc465603dd6618ce3cdd9d48e4deafd0be34700468bb037599c62231bd252271
MD5 hash:
1937b5bf92b35c58a508120ec9f8beef
SHA1 hash:
61fa23dc73ae3b7cdf10d19d7a9546d6fa0522fb
Malware family:
AgentTesla.v4
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe cc465603dd6618ce3cdd9d48e4deafd0be34700468bb037599c62231bd252271

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments