MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 22c4b05bcf26647a2464500666ec31c235599a73765d4cd3452721eb2cf2b020. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 18


Intelligence 18 IOCs YARA 2 File information Comments

SHA256 hash: 22c4b05bcf26647a2464500666ec31c235599a73765d4cd3452721eb2cf2b020
SHA3-384 hash: 36760509386f2782ba21ee257f9540e9997c33e6ec7ab6ae3b0ff7fe3500af73b727c5af470010097a91e2584beba604
SHA1 hash: 2aff7c4bc5baba90c871513a1d5f9e17e2846b8f
MD5 hash: 340abe0007e32743fc701080d3c4a7e5
humanhash: wyoming-kansas-delaware-undress
File name:CTM REQUEST BIRTHSHIP.exe
Download: download sample
Signature AgentTesla
File size:592'384 bytes
First seen:2023-06-27 06:15:49 UTC
Last seen:2023-06-27 06:16:18 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:EFtpAq2iNCXqf52uanTd0ti5ljWBw+mmewtzDrEj5C1F5bxKqo1a:EFUq1kXkYnpf5Em+mFazD
Threatray 4'139 similar samples on MalwareBazaar
TLSH T1EDC4F19C369072EFC467C9779EA82C64F620B87B930BD613A01311AC9E4E697CF155F2
TrID 67.7% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
9.7% (.EXE) Win64 Executable (generic) (10523/12/4)
6.0% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
4.1% (.EXE) Win32 Executable (generic) (4505/5/1)
Reporter cocaman
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
3
# of downloads :
269
Origin country :
CH CH
Vendor Threat Intelligence
Malware family:
agenttesla
ID:
1
File name:
CTM REQUEST BIRTHSHIP.exe
Verdict:
Malicious activity
Analysis date:
2023-06-27 06:16:57 UTC
Tags:
agenttesla

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Sending a custom TCP request
Launching a process
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
formbook packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Allocates memory in foreign processes
Antivirus / Scanner detection for submitted sample
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sample uses string decryption to hide its real strings
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Yara detected AgentTesla
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2023-06-27 02:40:53 UTC
File Type:
PE (.Net Exe)
Extracted files:
6
AV detection:
19 of 24 (79.17%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger spyware stealer trojan
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
AgentTesla
Unpacked files
SH256 hash:
68f415ab5ad686e3c50f2bd080b5dae527005907fa2757d675fe4fabce466541
MD5 hash:
fe1dc254ed9e3501b7a6a5f6a20194e7
SHA1 hash:
31971347bf63d60cadcfba6857b8b7237bfc986f
SH256 hash:
973512f00ba81a790d2351f286c79dfea92692c9f7cd724e22ab11ff282f8130
MD5 hash:
3794c5f7b240e4184d6ea90c5bdd9ec6
SHA1 hash:
26b9c4a753779b4994fe38c16dfe70b07efd3e0d
SH256 hash:
1010cb1708c92af55bb83f438c414eba4f07330b749d9d4b91497dd4ab58b55a
MD5 hash:
74cc3258a14dd19bb5b42f5c7a5e664e
SHA1 hash:
055473c7006b38ab11eb4988d5d55b553e4f1d51
SH256 hash:
68f415ab5ad686e3c50f2bd080b5dae527005907fa2757d675fe4fabce466541
MD5 hash:
fe1dc254ed9e3501b7a6a5f6a20194e7
SHA1 hash:
31971347bf63d60cadcfba6857b8b7237bfc986f
SH256 hash:
973512f00ba81a790d2351f286c79dfea92692c9f7cd724e22ab11ff282f8130
MD5 hash:
3794c5f7b240e4184d6ea90c5bdd9ec6
SHA1 hash:
26b9c4a753779b4994fe38c16dfe70b07efd3e0d
SH256 hash:
1010cb1708c92af55bb83f438c414eba4f07330b749d9d4b91497dd4ab58b55a
MD5 hash:
74cc3258a14dd19bb5b42f5c7a5e664e
SHA1 hash:
055473c7006b38ab11eb4988d5d55b553e4f1d51
SH256 hash:
68f415ab5ad686e3c50f2bd080b5dae527005907fa2757d675fe4fabce466541
MD5 hash:
fe1dc254ed9e3501b7a6a5f6a20194e7
SHA1 hash:
31971347bf63d60cadcfba6857b8b7237bfc986f
SH256 hash:
973512f00ba81a790d2351f286c79dfea92692c9f7cd724e22ab11ff282f8130
MD5 hash:
3794c5f7b240e4184d6ea90c5bdd9ec6
SHA1 hash:
26b9c4a753779b4994fe38c16dfe70b07efd3e0d
SH256 hash:
1010cb1708c92af55bb83f438c414eba4f07330b749d9d4b91497dd4ab58b55a
MD5 hash:
74cc3258a14dd19bb5b42f5c7a5e664e
SHA1 hash:
055473c7006b38ab11eb4988d5d55b553e4f1d51
SH256 hash:
68f415ab5ad686e3c50f2bd080b5dae527005907fa2757d675fe4fabce466541
MD5 hash:
fe1dc254ed9e3501b7a6a5f6a20194e7
SHA1 hash:
31971347bf63d60cadcfba6857b8b7237bfc986f
SH256 hash:
973512f00ba81a790d2351f286c79dfea92692c9f7cd724e22ab11ff282f8130
MD5 hash:
3794c5f7b240e4184d6ea90c5bdd9ec6
SHA1 hash:
26b9c4a753779b4994fe38c16dfe70b07efd3e0d
SH256 hash:
1010cb1708c92af55bb83f438c414eba4f07330b749d9d4b91497dd4ab58b55a
MD5 hash:
74cc3258a14dd19bb5b42f5c7a5e664e
SHA1 hash:
055473c7006b38ab11eb4988d5d55b553e4f1d51
SH256 hash:
22c4b05bcf26647a2464500666ec31c235599a73765d4cd3452721eb2cf2b020
MD5 hash:
340abe0007e32743fc701080d3c4a7e5
SHA1 hash:
2aff7c4bc5baba90c871513a1d5f9e17e2846b8f
Malware family:
AgentTesla
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe 22c4b05bcf26647a2464500666ec31c235599a73765d4cd3452721eb2cf2b020

(this sample)

Comments