MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 cc6c48150c475d3312f01a96a5301e2263cc4c821e2d6a48b4bb2bdb07edb968. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: cc6c48150c475d3312f01a96a5301e2263cc4c821e2d6a48b4bb2bdb07edb968
SHA3-384 hash: 5ed3895989d7881c29cd32080dcde0f2219eb1fb9caebfe4c50da012e46a847f2930058ae967b227b51dd4862b004dff
SHA1 hash: 2ba84cb49cebb46cffa78465a219fe48605b97e4
MD5 hash: 2c2541097930623674dacb247acae45d
humanhash: table-sink-kentucky-shade
File name:PO6447484838.exe
Download: download sample
Signature AgentTesla
File size:455'016 bytes
First seen:2020-10-20 08:22:20 UTC
Last seen:2020-10-25 21:17:09 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'657 x AgentTesla, 19'469 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 3072:fjUoepZODocFBcxgR/cG+DKduDOa1XOUF7teeXTBAXk4TkFe4X11H411RH41k1B7:fKiR/mguD/FLD6IUuQaKV7E0R
Threatray 664 similar samples on MalwareBazaar
TLSH 31A4A258EAEA2C62DD7465BA9FD31B820FF970971078E2381CC49BE141137613BDBE49
Reporter abuse_ch
Tags:AgentTesla exe


Avatar
abuse_ch
Malspam distributing unidentified malware:

HELO: outgoing12.jnb.host-h.net
Sending IP: 129.232.250.60
From: Thayalan Perumal (BUILDER) <nelson@ngipsatelecomms.co.za>
Subject: Fwd: Please send invoice
Attachment: PO6447484838.rar (contains "PO6447484838.exe")

Intelligence


File Origin
# of uploads :
2
# of downloads :
77
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Result
Verdict:
Malware
Maliciousness:

Behaviour
DNS request
Launching a process
Creating a process with a hidden window
Unauthorized injection to a recently created process
Adding an access-denied ACE
Creating a file
Creating a window
Using the Windows Management Instrumentation requests
Sending a TCP request to an infection source
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code references suspicious native API functions
Antivirus / Scanner detection for submitted sample
Connects to a pastebin service (likely for C&C)
Contains functionality to hide a thread from the debugger
Found malware configuration
Hides threads from debuggers
Injects a PE file into a foreign processes
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file access)
Writes to foreign memory regions
Yara detected AgentTesla
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 300839 Sample: PO6447484838.exe Startdate: 20/10/2020 Architecture: WINDOWS Score: 100 31 Found malware configuration 2->31 33 Antivirus / Scanner detection for submitted sample 2->33 35 Yara detected AgentTesla 2->35 37 2 other signatures 2->37 7 PO6447484838.exe 15 2 2->7         started        11 WerFault.exe 2->11         started        process3 dnsIp4 23 www.google.it 172.217.168.67 GOOGLEUS United States 7->23 25 hastebin.com 104.24.127.89, 443, 49720 CLOUDFLARENETUS United States 7->25 39 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 7->39 41 Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines) 7->41 43 Hides threads from debuggers 7->43 47 2 other signatures 7->47 13 PO6447484838.exe 6 7->13         started        17 timeout.exe 1 7->17         started        45 Writes to foreign memory regions 11->45 19 PO6447484838.exe 11->19 injected signatures5 process6 dnsIp7 27 aviner.co.za 102.130.117.53, 49812, 49818, 587 xneeloZA South Africa 13->27 29 mail.aviner.co.za 13->29 49 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 13->49 51 Tries to steal Mail credentials (via file access) 13->51 53 Tries to harvest and steal ftp login credentials 13->53 55 Tries to harvest and steal browser information (history, passwords, etc) 13->55 21 conhost.exe 17->21         started        signatures8 process9
Threat name:
ByteCode-MSIL.Trojan.Wacatac
Status:
Malicious
First seen:
2020-10-20 04:32:22 UTC
AV detection:
21 of 29 (72.41%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
spyware keylogger trojan stealer family:agenttesla
Behaviour
Delays execution with timeout.exe
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Suspicious use of NtSetInformationThreadHideFromDebugger
Suspicious use of SetThreadContext
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla
Unpacked files
SH256 hash:
cc6c48150c475d3312f01a96a5301e2263cc4c821e2d6a48b4bb2bdb07edb968
MD5 hash:
2c2541097930623674dacb247acae45d
SHA1 hash:
2ba84cb49cebb46cffa78465a219fe48605b97e4
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe cc6c48150c475d3312f01a96a5301e2263cc4c821e2d6a48b4bb2bdb07edb968

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments