MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 3838d700587705b7ca1c4841b7432f96dab120bf04920644df95493ddabe7ad2. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 16


Intelligence 16 IOCs YARA 5 File information Comments

SHA256 hash: 3838d700587705b7ca1c4841b7432f96dab120bf04920644df95493ddabe7ad2
SHA3-384 hash: 6545a62ccd2f8e81a674bcd60055f5354f45c02c7848456bf15b7e25449a8cfe1185d51976d42193245f0beb40bd924e
SHA1 hash: 25caf76213d5f4d9cdf22c48963fa7b8dce95926
MD5 hash: d024959c42044ce93e84637c3b135c88
humanhash: florida-montana-cardinal-west
File name:QUOTATION_OCTQTRFA00541·PDF.scr
Download: download sample
Signature AgentTesla
File size:795'408 bytes
First seen:2023-10-17 08:37:14 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 6144:T1KbQTZNKYt7vIHgTuVJwvZ9xbPqJMhOds4KsLWDyavOtBj45WZwFF+sx92EF7Pn:xzHSCNJb4Mws4ae8IUFEmZQ3VO7r
Threatray 1'810 similar samples on MalwareBazaar
TLSH T188058C17F5B54562CE44C739D6F69D0083E7ED84A7E2D6292089BADD07323BE8F0358A
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
File icon (PE):PE icon
dhash icon 7068ccb0b2b2b2f8 (129 x AgentTesla, 54 x SnakeKeylogger, 28 x AveMariaRAT)
Reporter JAMESWT_WT
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
332
Origin country :
IT IT
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Launching a process
Creating a file
Using the Windows Management Instrumentation requests
Reading critical registry keys
Creating a window
Stealing user critical data
Unauthorized injection to a system process
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
masquerade overlay packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Generic Malware
Verdict:
Malicious
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Contains functionality to log keystrokes (.Net Source)
Initial sample is a PE file and has a suspicious name
Installs a global keyboard hook
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected AgentTesla
Yara detected Costura Assembly Loader
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.GenSteal
Status:
Malicious
First seen:
2023-10-17 06:02:37 UTC
File Type:
PE (.Net Exe)
Extracted files:
30
AV detection:
19 of 23 (82.61%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Program crash
Suspicious use of SetThreadContext
AgentTesla
Unpacked files
SH256 hash:
42781bd4a2a350ba725a0e7a5024b06820c745c922a41dd0774ff26c71465c31
MD5 hash:
32e7c9c6eb0cf0197a48537b31326b40
SHA1 hash:
ecdf97370b743ff420c4c2ef308de2bd0bd7c8fd
SH256 hash:
a804ae78a31e1e501f375ed177d30d3bdf05f98603f27cf9b26ead0956bb9590
MD5 hash:
81b6c944c8a387ed80808a52f4a59763
SHA1 hash:
b36242685419af9855f64c56b9a63105e70be411
SH256 hash:
45ddd6161fee90b79b91a4eef2bbaf173098f15adfe664afa28141cfeea9d396
MD5 hash:
0cf3fb944a93c891ab2d7b1ae8f234eb
SHA1 hash:
21b2a3bd790688335e30338ba72326697a5ee330
SH256 hash:
3838d700587705b7ca1c4841b7432f96dab120bf04920644df95493ddabe7ad2
MD5 hash:
d024959c42044ce93e84637c3b135c88
SHA1 hash:
25caf76213d5f4d9cdf22c48963fa7b8dce95926
Malware family:
AgentTesla
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:PE_Digital_Certificate
Author:albertzsigovits
Rule name:pe_imphash
Rule name:PE_Potentially_Signed_Digital_Certificate
Author:albertzsigovits
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments