MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 dcb3a5d3d2adb7550bd19587be413a919988f57f93860a58e97dae1ab9ace88a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 12


Intelligence 12 IOCs YARA 3 File information Comments

SHA256 hash: dcb3a5d3d2adb7550bd19587be413a919988f57f93860a58e97dae1ab9ace88a
SHA3-384 hash: 89c22fc5e815973d34f5a455a0713c99b67886bea3e8a0023d37cb9e63bb65d4fd645e95dcbe2519bf82959a533f3530
SHA1 hash: c03f8ace9f6a21340d0c4273f07580e23aa2b818
MD5 hash: 05f158812e18568278e0d3ec650d7954
humanhash: mars-nineteen-tennis-grey
File name:05f158812e18568278e0d3ec650d7954.exe
Download: download sample
Signature AgentTesla
File size:741'888 bytes
First seen:2023-04-05 13:13:57 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:mwFZwYN2iNhA7aLmK8B1VwdLvT/+6BTFA+2KOpxCF5olon2I:mwFZvN1zwI8Le9L+6rR2Fx6olo2
Threatray 1'868 similar samples on MalwareBazaar
TLSH T103F48C2E8E14C2F4F6BC07B5D0D33F192EA409A647E6891CB97760D63B81B895C0D98F
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Reporter abuse_ch
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
237
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
05f158812e18568278e0d3ec650d7954.exe
Verdict:
Malicious activity
Analysis date:
2023-04-05 13:17:38 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
formbook packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
96 / 100
Signature
.NET source code contains potential unpacker
Injects a PE file into a foreign processes
Installs a global keyboard hook
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected AgentTesla
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.Generic
Status:
Suspicious
First seen:
2023-04-04 21:38:06 UTC
File Type:
PE (.Net Exe)
Extracted files:
10
AV detection:
10 of 21 (47.62%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger spyware stealer trojan
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla
Unpacked files
SH256 hash:
ae477cda73c658d44b46cb13abc9ff00ec8b818adf9b42d37e53cd7f03861197
MD5 hash:
5bfa122be4d0e243217ff2f62a37d49f
SHA1 hash:
a942364b4e19e07b23492583b3cebbfcddaee946
SH256 hash:
8effa3bb61375830255510ad0f1d8f04940d7048ae97e0961b32997156f4fefa
MD5 hash:
0528a533e3e8475ac5c73164d6748b3e
SHA1 hash:
a0b43b802b341827fd6e9e3770e0ce3d73bc9eae
SH256 hash:
3c507afadbb1c31a9ebdd24baac5739d47576159e01c5e84f973c951885100aa
MD5 hash:
e79bf0e7e9d52d398e0b23b352394c68
SHA1 hash:
682325763a0ec77e0fd475ea3a4021b4651eceac
SH256 hash:
419df5bddfd2a17a59f6aa8916f17da580084bd373db82b5817c40cb8f6fb8e4
MD5 hash:
2793f985ed52f9f710ee9d19d31864d8
SHA1 hash:
45193e3e87b80074cae430b4b77a2fe608bf0039
SH256 hash:
797810d62574b5a17d8102ecd7244d2e6bdffcb571d0d070fd43241d10cbb62a
MD5 hash:
7ebd00fce1ac2f3546a3b0bedd0d1461
SHA1 hash:
0623f9fd0121a418d9b592ce8a829dfbfb9c7685
SH256 hash:
dcb3a5d3d2adb7550bd19587be413a919988f57f93860a58e97dae1ab9ace88a
MD5 hash:
05f158812e18568278e0d3ec650d7954
SHA1 hash:
c03f8ace9f6a21340d0c4273f07580e23aa2b818
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Suspicious_Macro_Presence
Author:Mehmet Ali Kerimoglu (CYB3RMX)
Description:This rule detects common malicious/suspicious implementations.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AgentTesla

Executable exe dcb3a5d3d2adb7550bd19587be413a919988f57f93860a58e97dae1ab9ace88a

(this sample)

  
Delivery method
Distributed via web download

Comments