MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 cc7c664530f49ce71a529b43319933f778948f5cde08d8592e4259b8428a94cc. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 13


Intelligence 13 IOCs YARA 2 File information Comments

SHA256 hash: cc7c664530f49ce71a529b43319933f778948f5cde08d8592e4259b8428a94cc
SHA3-384 hash: 898cafcea8cc63b0945f2c6478d162b0e412a30ac8a3c344ec0b3d2994909a2900229e92140f6a9a22aa4bcafa1d1d7a
SHA1 hash: 2fd4a64bd3673002b64a9d2aba5c3f193f84f20d
MD5 hash: d0aa90dbfc3f0b12def17307512d9a52
humanhash: connecticut-yankee-item-butter
File name:d0aa90dbfc3f0b12def17307512d9a52.exe
Download: download sample
Signature AgentTesla
File size:886'784 bytes
First seen:2022-02-16 18:55:33 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'461 x Formbook, 12'202 x SnakeKeylogger)
ssdeep 12288:c0xaVVom25sLW8Ya4GbOBMd5NeBSr+xqidC3DZc6L3Eq3:FpKLW8DDKBMdHeRxxwDfL0
Threatray 15'297 similar samples on MalwareBazaar
TLSH T1EC156C7631EF1096C7B2EAE20BD8ECBF869EF177120E753A31911B868725D419D82371
Reporter abuse_ch
Tags:AgentTesla exe


Avatar
abuse_ch
AgentTesla SMTP exfil server:
us2.smtp.mailhostbox.com:587

Intelligence


File Origin
# of uploads :
1
# of downloads :
244
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Purchase Order 21522.xlsx
Verdict:
Malicious activity
Analysis date:
2022-02-16 11:30:49 UTC
Tags:
encrypted exploit CVE-2017-11882 loader

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Sending a custom TCP request
Unauthorized injection to a recently created process
Creating a file
Using the Windows Management Instrumentation requests
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
obfuscated packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large array initializations
.NET source code contains very large strings
Found malware configuration
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Yara detected AgentTesla
Yara detected AntiVM3
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-02-16 18:56:15 UTC
File Type:
PE (.Net Exe)
Extracted files:
4
AV detection:
18 of 28 (64.29%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Drops file in Windows directory
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla Payload
AgentTesla
Unpacked files
SH256 hash:
12fb30f03c8a29816c03f48dcdb2e281cc4db92959d403e42e394bdbe33ec10b
MD5 hash:
17c231e085cb9d131e0977189db7590f
SHA1 hash:
f2c180c9346edff1e155a076b373325e0d97ade0
SH256 hash:
0cc272835ee6d12502dba4fdc6de0bd36de736e26d87c4666a6b70521fbc3bd6
MD5 hash:
353c0b656ffb7e7405135feffff90bf2
SHA1 hash:
8d0524f36290eb0b2df0b8f9cf287ac27bb8abd4
SH256 hash:
eac96403ba7c9c05a72fa9411b37e6a393b5dc124bec73ce2f4b412fb67f4dd5
MD5 hash:
835d148892e92a527fc6634bbc85c5a5
SHA1 hash:
3b1986490ab59683d17c77bb0c5b1ffd6b11183d
SH256 hash:
c23148cd1d16bd83aa96c4a761945ba70eaf011c1cbef8f1487e32ad73beefce
MD5 hash:
2e3ef2034f0804ca1e7f2cc89f79d747
SHA1 hash:
1be25c842fc7a01afe6002f000077f3504a180bd
SH256 hash:
cc7c664530f49ce71a529b43319933f778948f5cde08d8592e4259b8428a94cc
MD5 hash:
d0aa90dbfc3f0b12def17307512d9a52
SHA1 hash:
2fd4a64bd3673002b64a9d2aba5c3f193f84f20d
Malware family:
Agent Tesla
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AgentTesla

Executable exe cc7c664530f49ce71a529b43319933f778948f5cde08d8592e4259b8428a94cc

(this sample)

  
Delivery method
Distributed via web download

Comments