MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 05238efd964125503399743df334ea2ae9bdc4871c2ae1537b49874c6976f951. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 15


Intelligence 15 IOCs YARA 1 File information Comments

SHA256 hash: 05238efd964125503399743df334ea2ae9bdc4871c2ae1537b49874c6976f951
SHA3-384 hash: 8c0dac6d6246c5bfb5ea037f0c60a2fafde4a3655714b051a79a066ebe7e00cf40cb4c58c55b2bea39ab6c0e3ecedfec
SHA1 hash: 5d56021321c41b48487d9aa087455df3d599f65d
MD5 hash: 793a34cd320611ea29df625c67d5094d
humanhash: winter-two-moon-foxtrot
File name:202105-USD122986.exe
Download: download sample
Signature AgentTesla
File size:329'422 bytes
First seen:2023-02-15 13:41:25 UTC
Last seen:2023-02-15 15:43:47 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 61259b55b8912888e90f516ca08dc514 (1'059 x Formbook, 741 x AgentTesla, 427 x GuLoader)
ssdeep 6144:vYa6keWh6CR4vkiF4bw2M93qt/5bkfVmUPgXFCZvX7HYH32y2oo2P0:vYaeWh6EViuMZUZYQqgXFWTYBN10
Threatray 26'375 similar samples on MalwareBazaar
TLSH T1336423289766C593C8134A311C38514BA3E9BE21B5A2D34733A11B9F6D63B50BF1E7F2
TrID 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
15.9% (.EXE) Win64 Executable (generic) (10523/12/4)
9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.8% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon b2a89c96a2cada72 (2'283 x Formbook, 981 x Loki, 803 x AgentTesla)
Reporter cocaman
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
3
# of downloads :
196
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
202105-USD122986.exe
Verdict:
Malicious activity
Analysis date:
2023-02-15 13:46:07 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a file in the %temp% directory
Creating a window
Creating a process from a recently created file
Using the Windows Management Instrumentation requests
Reading critical registry keys
DNS request
Sending a custom TCP request
Unauthorized injection to a recently created process by context flags manipulation
Stealing user critical data
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
MalwareBazaar
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
83%
Tags:
overlay packed shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Behaviour
Behavior Graph:
n/a
Threat name:
Win32.Trojan.Casdet
Status:
Malicious
First seen:
2023-02-15 10:53:50 UTC
File Type:
PE (Exe)
Extracted files:
4
AV detection:
22 of 25 (88.00%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger spyware stealer trojan
Behaviour
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Executes dropped EXE
Loads dropped DLL
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla
Unpacked files
SH256 hash:
e97bf1fbf4769710bfea91fb6674f141d56e44319ac9dca00429e9acf6c5b428
MD5 hash:
2b36d5616a808c70033e99666c0e66d5
SHA1 hash:
7f9848432d787066452ebb5febc8b3d875963499
SH256 hash:
cafd1384622ba66de182cfd57a56007562794e94e7d5a373a963b9b9550e17e6
MD5 hash:
5e4065ec91c9b618b178bab775f88827
SHA1 hash:
b5078157040f7eda23ce32ce1d161cc9ca41662c
SH256 hash:
05238efd964125503399743df334ea2ae9bdc4871c2ae1537b49874c6976f951
MD5 hash:
793a34cd320611ea29df625c67d5094d
SHA1 hash:
5d56021321c41b48487d9aa087455df3d599f65d
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe 05238efd964125503399743df334ea2ae9bdc4871c2ae1537b49874c6976f951

(this sample)

Comments