MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0d5386ec112d97dd4597489aae6305cfedaf58bff85638140291b68b3708d621. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 12


Intelligence 12 IOCs YARA 4 File information Comments

SHA256 hash: 0d5386ec112d97dd4597489aae6305cfedaf58bff85638140291b68b3708d621
SHA3-384 hash: b6529028129614927fe86ee322e43b50130d7b8a6cf88b631303f333ce1646bced500123f7fd6ef10a53b1cb4002143f
SHA1 hash: 0a892b878a5e03d43cd0e68b6dea9e47ab9ba633
MD5 hash: 81ba6001b61a1caf7a0a4b3fa153b2a1
humanhash: fanta-april-coffee-iowa
File name:사양서.exe
Download: download sample
Signature AgentTesla
File size:1'182'720 bytes
First seen:2023-11-26 16:54:11 UTC
Last seen:2023-11-26 18:38:03 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'205 x SnakeKeylogger)
ssdeep 24576:KgWzMTrSQRMqUgIhRSszqU8SMtXk82H+WS1ogV:KgW4TrxXUgIXSgqUNM1kSj
Threatray 2'606 similar samples on MalwareBazaar
TLSH T13E459E05B2A68B84F57CC7F440526092A7B47D8FF25DCB8B8DC739DA3970F911909A2B
TrID 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.2% (.SCR) Windows screen saver (13097/50/3)
9.0% (.EXE) Win64 Executable (generic) (10523/12/4)
5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.8% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon 70e8d2f2cec47831 (5 x AgentTesla, 4 x SnakeKeylogger, 1 x Formbook)
Reporter abuse_ch
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
301
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
사양서.7z
Verdict:
No threats detected
Analysis date:
2023-11-27 07:39:30 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Searching for synchronization primitives
Launching the default Windows debugger (dwwin.exe)
Searching for the window
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Contains functionality to log keystrokes (.Net Source)
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected AgentTesla
Yara detected AntiVM3
Yara detected Generic Downloader
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2023-11-23 00:56:40 UTC
File Type:
PE (.Net Exe)
Extracted files:
78
AV detection:
22 of 37 (59.46%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Unpacked files
SH256 hash:
797e57bd74a68f7b4808a213f5c319ee4f4b023bc73088175d4393dfee9fe329
MD5 hash:
3c927935fbd608e7628cc2c5ad7d52fd
SHA1 hash:
ee0c880c0614ac960fd641f7d479233584aed1d8
SH256 hash:
b40c51212af363bb685b5297ed6bf9f2b327f0ee31987c9eb4eb74fe79d925c6
MD5 hash:
af9c4cbc5be56020a32b6ae6c7d535d4
SHA1 hash:
ecd022f7261025c01779f742832372729e7b2bbf
SH256 hash:
60768e1e75c36066355d60a40ea557847e5c0747b22044bcaa36872b767319cc
MD5 hash:
c53ef8daa52ffb43c3bc13d3f2519533
SHA1 hash:
c57e04af9e022a16b292b94b7bbc661d4d871047
Detections:
AgentTesla win_agent_tesla_g2 Agenttesla_type2 INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients INDICATOR_SUSPICIOUS_Binary_References_Browsers INDICATOR_EXE_Packed_GEN01
SH256 hash:
1969540fba37cb503001f5cac0c9c966aa0829b4ff989dd4cd3cb2d0176670e1
MD5 hash:
49ba637b4c5a6b32bd76645792b22b16
SHA1 hash:
2b8004191b2b37c87569bceda260ac9b9265a02f
SH256 hash:
0d5386ec112d97dd4597489aae6305cfedaf58bff85638140291b68b3708d621
MD5 hash:
81ba6001b61a1caf7a0a4b3fa153b2a1
SHA1 hash:
0a892b878a5e03d43cd0e68b6dea9e47ab9ba633
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe 0d5386ec112d97dd4597489aae6305cfedaf58bff85638140291b68b3708d621

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments