MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 a3268fd103ce714411b447c75854565ddf366535c6f47641893f0d78f0482bb8. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 16
| SHA256 hash: | a3268fd103ce714411b447c75854565ddf366535c6f47641893f0d78f0482bb8 |
|---|---|
| SHA3-384 hash: | 277aeafa81aa664774a4d0aee5c950e3f9fe66f9cfbb9a92fbd97caf663484410f43b9507f9afe34b3faf72105ce2d3c |
| SHA1 hash: | 84b2532e77b37e83641def708228e60a1749c852 |
| MD5 hash: | bee12e5e8fa5ee590b697bb3ada0ea8c |
| humanhash: | cat-carpet-romeo-uranus |
| File name: | SecuriteInfo.com.Win32.PWSX-gen.9878.25300 |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 737'280 bytes |
| First seen: | 2024-01-29 03:22:34 UTC |
| Last seen: | 2024-01-29 15:13:10 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'648 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger) |
| ssdeep | 12288:na16IoIFFHgeg/cSCp8tSHKV4Sq0BcIkGj6+G6Hwqp1OoBUTaI5Ot7KVZ:HIXFxzp8t+7LI7Wb6QewBfstOV |
| Threatray | 1 similar samples on MalwareBazaar |
| TLSH | T12CF4120B39685713D8BA6BF821B092C99FF825237192F38D8F4435E515A6BC05790EF7 |
| TrID | 49.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 20.9% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 8.7% (.SCR) Windows screen saver (13097/50/3) 7.0% (.EXE) Win64 Executable (generic) (10523/12/4) 4.4% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) |
| File icon (PE): | |
| dhash icon | 0000000000000000 (872 x AgentTesla, 496 x Formbook, 296 x RedLineStealer) |
| Reporter | |
| Tags: | AgentTesla exe |
Intelligence
File Origin
FRVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
f3e9ff06f04b6f3fce67e3ae02f89eb6f006ae95391105703abded87bc53f362
4dd2869a36c4b826221c8b8131503fd48d3e8871af1ba2405823947c9915de74
7f382cc5928a8adf09033a4412af83f103fe25384f7fb39343344432fc71f8c1
25ed66335a82f70ae9980bb3f4635398c537b294eeca7728d5994ce9b266ca12
ae74573b2465c82c7251fafa08ed86f4113f2568f21709f57c998371e5a6150b
26e3295aa8a473155951d618971b749be570e36898bb7ad0b0e690648e7c2fd8
76b324f75db6095cf36f6cc55b3b7b9070a8f9ace436920cef5c792dbebebb15
e6370c7eee2c7a1101943e56807d0cac8e977a291385459a4d455d6eb7d821d8
2743ed82252fc5c06c1696d961a2fd9ec7e1a49f085b08f6d88ec554707d9e0c
e0b8c5c5f1fcfd52dffabc78f9ce5dedc8598ec30736ec30308cf5b2d4dc4801
700fd6c408ce5d0e3953026e355db953dd3ca0850fedba2f0c772f7dcb18d80b
2a0bae477238b2eb5b2dd0127bd7b1a6396f6512dd6b3dd8b85aef23fcc59322
a3268fd103ce714411b447c75854565ddf366535c6f47641893f0d78f0482bb8
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | AgentTeslaV3 |
|---|---|
| Author: | ditekshen |
| Description: | AgentTeslaV3 infostealer payload |
| Rule name: | INDICATOR_EXE_Packed_GEN01 |
|---|---|
| Author: | ditekSHen |
| Description: | Detect packed .NET executables. Mostly AgentTeslaV4. |
| Rule name: | INDICATOR_SUSPICIOUS_Binary_References_Browsers |
|---|---|
| Author: | ditekSHen |
| Description: | Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many email and collaboration clients. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many file transfer clients. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing Windows vault credential objects. Observed in infostealers |
| Rule name: | malware_Agenttesla_type2 |
|---|---|
| Author: | JPCERT/CC Incident Response Group |
| Description: | detect Agenttesla in memory |
| Reference: | internal research |
| Rule name: | Multifamily_RAT_Detection |
|---|---|
| Author: | Lucas Acha (http://www.lukeacha.com) |
| Description: | Generic Detection for multiple RAT families, PUPs, Packers and suspicious executables |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | Windows_Trojan_AgentTesla_ebf431a8 |
|---|---|
| Author: | Elastic Security |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.