MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 dc5eec99aa11a84baf9db82822e5367fb90f34304a660df4831f6f4cb4979e13. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 9


Intelligence 9 IOCs YARA 2 File information Comments

SHA256 hash: dc5eec99aa11a84baf9db82822e5367fb90f34304a660df4831f6f4cb4979e13
SHA3-384 hash: e5b3e82d715da45c404286fdd12eda048a1f4c8ec31f204671e21293324cd3c80d7d718012f0f0a7d0a2207f3aca2cc3
SHA1 hash: 0bab2ee624934ec0a675cc59c4f7bb1b8a547924
MD5 hash: 47da3025a41c70b5e52c686006c2855d
humanhash: pip-connecticut-island-bakerloo
File name:New Purchase Order 4790975157.pdf.exe
Download: download sample
Signature AgentTesla
File size:665'600 bytes
First seen:2022-03-30 11:35:18 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'647 x AgentTesla, 19'451 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 12288:329ONZ8RFFQIaWO+4bzcfJJGnx87uF0vvsHnks3EWXblMse:wc8+VWj4bzcfJJGnWKSEEsvlMn
Threatray 15'447 similar samples on MalwareBazaar
TLSH T183E402127BE48E12DCAC03B54475E5B40B737E66AA73D30F69D1BC6B3C237518A08B62
Reporter GovCERT_CH
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
180
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Unauthorized injection to a recently created process
Creating a file
Using the Windows Management Instrumentation requests
Creating a file in the %AppData% subdirectories
Reading critical registry keys
DNS request
Sending a custom TCP request
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Moving of the original file
Stealing user critical data
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
fareit greyware obfuscated packed replace.exe
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Behaviour
Behavior Graph:
n/a
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-03-30 11:36:07 UTC
File Type:
PE (.Net Exe)
Extracted files:
11
AV detection:
19 of 26 (73.08%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger persistence spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: RenamesItself
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Program crash
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Adds Run key to start application
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla
Unpacked files
SH256 hash:
dc5eec99aa11a84baf9db82822e5367fb90f34304a660df4831f6f4cb4979e13
MD5 hash:
47da3025a41c70b5e52c686006c2855d
SHA1 hash:
0bab2ee624934ec0a675cc59c4f7bb1b8a547924
Malware family:
AgentTesla
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe dc5eec99aa11a84baf9db82822e5367fb90f34304a660df4831f6f4cb4979e13

(this sample)

  
Dropped by
AgentTesla
  
Delivery method
Distributed via e-mail attachment

Comments