MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 d4304332bc704765db990000fef8c43da3c66eecd0643087f09d0afde0d2a96d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 15


Intelligence 15 IOCs YARA 2 File information Comments

SHA256 hash: d4304332bc704765db990000fef8c43da3c66eecd0643087f09d0afde0d2a96d
SHA3-384 hash: d5a31a1152ade4eab0f31c365de83a2f46f64547c0bc5ca6ebace2af4425c718b7251cbe4da8e9c9d1c82f71673afc63
SHA1 hash: db5bb92dca56e0b69050ced012db7f2321d81d27
MD5 hash: f055bf8ecaf23c70db2c64ddc385ab1d
humanhash: lithium-rugby-two-juliet
File name:SecuriteInfo.com.Trojan.PackedNET.1701.29198.23692
Download: download sample
Signature AgentTesla
File size:971'264 bytes
First seen:2022-12-01 11:32:21 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'648 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 24576:GVqfatP9BN3wqDwMyN2OjrBi8RTiwAAgEEY4:vatlBN3OMyPjFiUTQp
Threatray 5'598 similar samples on MalwareBazaar
TLSH T1A4257C62D7B1C906F93388EEA3DC5B554CA851C148A84849CC573E905E78CABF4FC9FA
TrID 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.2% (.SCR) Windows screen saver (13097/50/3)
9.0% (.EXE) Win64 Executable (generic) (10523/12/4)
5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.8% (.EXE) Win32 Executable (generic) (4505/5/1)
Reporter SecuriteInfoCom
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
194
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
agenttesla
ID:
1
File name:
SecuriteInfo.com.Trojan.PackedNET.1701.29198.23692
Verdict:
Malicious activity
Analysis date:
2022-12-01 11:34:09 UTC
Tags:
agenttesla

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
DNS request
Creating a window
Сreating synchronization primitives
Unauthorized injection to a recently created process
Creating a file
Searching for synchronization primitives
Launching the default Windows debugger (dwwin.exe)
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large array initializations
Contains functionality to capture screen (.Net source)
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Yara detected AgentTesla
Yara detected AntiVM3
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.Taskun
Status:
Malicious
First seen:
2022-12-01 09:30:38 UTC
File Type:
PE (.Net Exe)
Extracted files:
12
AV detection:
26 of 41 (63.41%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Suspicious use of SetThreadContext
AgentTesla
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
3624268b1bf67fd3f560f345e5171f3a2f8968a776c23816ea76fc0ef41b0f03
MD5 hash:
1619753b625e58c25b73fbf1f0bff482
SHA1 hash:
c0d7922bdbc10ef0ee1606a40c2dedd22cb180d4
SH256 hash:
6c17c56920b49acfd1dab2c05f9ae5885bc2bdc05c497117810632c40a601143
MD5 hash:
8404faf2134d34b0914eac9e08b176fd
SHA1 hash:
8392c6261c3dcf3c8886108f8da79b50c7ba8fdb
Detections:
AgentTesla
SH256 hash:
c1fba1a5f09cd3962a17ef6af5378f7f99299d697ccec3034ab6025ea62f724f
MD5 hash:
8675f39f30ab31f6bb16df4a737a5235
SHA1 hash:
39f643a9bb7319cb402cd6023a8bf036444febe6
SH256 hash:
340ba2312d5cdfc3d89f3f35f627187dcb406e5afea134bc76b04f52f4285df3
MD5 hash:
85f9290aa8900e9fd74b01ee23125706
SHA1 hash:
310eb5e4aea5471b74a6385f1da283b9d8e3d698
SH256 hash:
12872bc837bb71451f9fbab8652f4ca62e0fd9adc9d44b67c7b4872c076978e5
MD5 hash:
ef16b25f1f3629bfdc356c4406df5eac
SHA1 hash:
06a209b1699059c705a3e240064b9cc82337d50f
SH256 hash:
d4304332bc704765db990000fef8c43da3c66eecd0643087f09d0afde0d2a96d
MD5 hash:
f055bf8ecaf23c70db2c64ddc385ab1d
SHA1 hash:
db5bb92dca56e0b69050ced012db7f2321d81d27
Malware family:
AgentTesla.v3
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments