MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 cc9ceb589bbbf22fee3f7456b0269d06773a6e96974aa20936868bcbbce88ba6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 7


Intelligence 7 IOCs YARA 4 File information Comments

SHA256 hash: cc9ceb589bbbf22fee3f7456b0269d06773a6e96974aa20936868bcbbce88ba6
SHA3-384 hash: 752a46554ba8ddb0b1473c37d0a2abfa611c5aeb2283feb93f8bc63b90cd2fed0363810066b5b9c82e28d79b951f5b1e
SHA1 hash: 1e91112920dec8d70b1e344eaaec32968937cec0
MD5 hash: cadaa81c52c5279f48e86d8037cc1784
humanhash: california-zebra-seventeen-michigan
File name:Document.rar
Download: download sample
Signature AgentTesla
File size:614'784 bytes
First seen:2023-11-15 08:30:23 UTC
Last seen:Never
File type: rar
MIME type:application/x-rar
ssdeep 12288:5s4DfDMA3wTyhaEfN0Q/p8aOg+ZOWlQWDSXSajIAZOi8:5fATyhX10+uaOgMOWCWeXSMK
TLSH T1EBD42354DE3A99CA7AAA0C9A0447D8F1C29F09CC6ED637857C34362F6C667142BC5E83
TrID 58.3% (.RAR) RAR compressed archive (v-4.x) (7000/1)
41.6% (.RAR) RAR compressed archive (gen) (5000/1)
Reporter cocaman
Tags:rar


Avatar
cocaman
Malicious email (T1566.001)
From: "Ketsarin Khumkhrong <kiran.jadhav@chasys.com>" (likely spoofed)
Received: "from chasys.com (unknown [91.92.242.151]) "
Date: "14 Nov 2023 23:39:49 -0800"
Subject: "RE: Revised BL"
Attachment: "Document.rar"

Intelligence


File Origin
# of uploads :
1
# of downloads :
115
Origin country :
CH CH
File Archive Information

This file archive contains 1 file(s), sorted by their relevance:

File name:Document.exe
File size:669'184 bytes
SHA256 hash: 259e6fc89c741d8f3a240402ffb767e833317bea4e190ba44e516adf63cd5b82
MD5 hash: 45f385fe92fabe33d538da60b9a44861
MIME type:application/x-dosexec
Signature AgentTesla
Vendor Threat Intelligence
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Ransomware.Loki
Status:
Malicious
First seen:
2023-11-15 07:55:18 UTC
File Type:
Binary (Archive)
Extracted files:
7
AV detection:
19 of 36 (52.78%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
Modifies Internet Explorer settings
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Suspicious use of SetThreadContext
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

rar cc9ceb589bbbf22fee3f7456b0269d06773a6e96974aa20936868bcbbce88ba6

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments