MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 52d584d046ff850e6f965ea25018dfb6163cab3fb1d54cc5620b8bb87b2a6fec. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 14


Intelligence 14 IOCs YARA 4 File information Comments 1

SHA256 hash: 52d584d046ff850e6f965ea25018dfb6163cab3fb1d54cc5620b8bb87b2a6fec
SHA3-384 hash: fa2a24137785bc8a640739553ea5999096fb733831f442b2fbee90449fdb6f802f5008deca55bbe90c1c13f159af5739
SHA1 hash: 5f270bd15c22b3453f9f307d1277821d2b7c950d
MD5 hash: c0e139b4721c1f3203f34732659fbf7e
humanhash: triple-ceiling-georgia-mexico
File name:c0e139b4721c1f3203f34732659fbf7e
Download: download sample
Signature AgentTesla
File size:663'040 bytes
First seen:2023-05-20 21:02:18 UTC
Last seen:2023-07-11 15:12:06 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'647 x AgentTesla, 19'451 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 12288:Vhw1gdBzvgSaraHPlFQmemKNG9TAnhtXuVXaeWlqKaJR:Va1gzvgTra0m+1XXiXaFlqX
Threatray 3'963 similar samples on MalwareBazaar
TLSH T11BE4F1302AD9C71FC02B527984D5D3F017768D94F4B2CA974FDDBC8FB28A2A65322256
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
File icon (PE):PE icon
dhash icon f8eae6e6e6e6e46a (13 x AgentTesla, 10 x Loki, 7 x Formbook)
Reporter zbetcheckin
Tags:32 AgentTesla exe

Intelligence


File Origin
# of uploads :
5
# of downloads :
296
Origin country :
FR FR
Vendor Threat Intelligence
Malware family:
agenttesla
ID:
1
File name:
Order-P32881.doc
Verdict:
Malicious activity
Analysis date:
2023-05-18 07:47:29 UTC
Tags:
exploit cve-2017-11882 rat agenttesla

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
Creating a file
Using the Windows Management Instrumentation requests
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
comodo formbook packed remcos
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla, zgRAT
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Antivirus detection for URL or domain
Found malware configuration
Malicious sample detected (through community Yara rule)
May check the online IP address of the machine
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sample uses string decryption to hide its real strings
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected AgentTesla
Yara detected zgRAT
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.AgentTesla
Status:
Malicious
First seen:
2023-05-18 12:42:12 UTC
File Type:
PE (.Net Exe)
Extracted files:
8
AV detection:
24 of 37 (64.86%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger spyware stealer trojan
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Looks up external IP address via web service
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla
Unpacked files
SH256 hash:
b0664cff7b9407782ea9f7eb05656d2f90c205e60ed1812a1f524e2b1511a71f
MD5 hash:
6e562e757432f47d0c878732be9177b1
SHA1 hash:
c67e4fe068d7e2ab43d7122892bf1383fc43d3a7
SH256 hash:
c8f510e80bc685ab5991911bc084ec0c46b21f880fc2046251b456721d29c682
MD5 hash:
866b2494ec252594612b8f2ba642e983
SHA1 hash:
c3915b0c51db916ada9a648fbcb41390cf2b424b
SH256 hash:
2907ceb0aff33154a49177d6e04e822538f3fb439a55264cdf84b162564afea6
MD5 hash:
ae06e9b9c5d6df3bdb39fbbc75d9b9cd
SHA1 hash:
b03aff7dda4462819b1250e44d80c83aca37237f
SH256 hash:
16c255190eaaf1b60ec7d07abcac5f614ea197cee2416ca9d01bb563c526c87d
MD5 hash:
fb4ed205b442f470bbf10913128efdcb
SHA1 hash:
9a0a4c5ae429769e3253a9a3daefa24270b87a5b
SH256 hash:
52d584d046ff850e6f965ea25018dfb6163cab3fb1d54cc5620b8bb87b2a6fec
MD5 hash:
c0e139b4721c1f3203f34732659fbf7e
SHA1 hash:
5f270bd15c22b3453f9f307d1277821d2b7c950d
Malware family:
AgentTesla
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:MSIL_SUSP_OBFUSC_XorStringsNet
Author:dr4k0nia
Description:Detects XorStringsNET string encryption, and other obfuscators derived from it
Reference:https://github.com/dr4k0nia/yara-rules
Rule name:msil_susp_obf_xorstringsnet
Author:dr4k0nia
Description:Detects XorStringsNET string encryption, and other obfuscators derived from it
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AgentTesla

Executable exe 52d584d046ff850e6f965ea25018dfb6163cab3fb1d54cc5620b8bb87b2a6fec

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2023-05-20 21:02:24 UTC

url : hxxp://171.22.30.164/damianozx.exe