MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e38b4383a70321dc1aa407523474413fe583399fe638aad66fe9113096a8b203. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 14


Intelligence 14 IOCs YARA 10 File information Comments

SHA256 hash: e38b4383a70321dc1aa407523474413fe583399fe638aad66fe9113096a8b203
SHA3-384 hash: 458a603a688aef71d1da927dfbcc9ecd78ee1433e60089aa8ad76a4847f77ce6b67c1a74fc35afca83cb93e738748479
SHA1 hash: 8d511b6f7afb97e378afbd163b1a29cd7be463a5
MD5 hash: 196c155a4cc29a56999f20dbb7e1d938
humanhash: washington-stream-illinois-cola
File name:SecuriteInfo.com.Trojan.PWS.Siggen3.25333.29126.2212
Download: download sample
Signature AgentTesla
File size:959'488 bytes
First seen:2023-01-16 06:30:36 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'661 x AgentTesla, 19'474 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 24576:mtPDJQb3ewHdqoi+vg/2d2X6h+hQ2NIw7eWpDDL:0PDJQb/m+k2v2mE7L
Threatray 25'289 similar samples on MalwareBazaar
TLSH T1A715AED1169CC6E5E8E60E3806283D2467999C97C37DA17EBEC7247B84F674F40783A2
TrID 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.2% (.SCR) Windows screen saver (13097/50/3)
9.0% (.EXE) Win64 Executable (generic) (10523/12/4)
5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.8% (.EXE) Win32 Executable (generic) (4505/5/1)
Reporter SecuriteInfoCom
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
185
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
agenttesla
ID:
1
File name:
SecuriteInfo.com.Trojan.PWS.Siggen3.25333.29126.2212
Verdict:
Malicious activity
Analysis date:
2023-01-16 06:33:36 UTC
Tags:
agenttesla

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Сreating synchronization primitives
Launching a process
Creating a process with a hidden window
Using the Windows Management Instrumentation requests
Unauthorized injection to a recently created process
Creating a file
Verdict:
No Threat
Threat level:
  2/10
Confidence:
75%
Tags:
packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Generic Malware
Verdict:
Malicious
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Adds a directory exclusion to Windows Defender
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected AgentTesla
Yara detected AntiVM3
Yara detected Generic Downloader
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Leonem
Status:
Malicious
First seen:
2023-01-16 01:50:01 UTC
File Type:
PE (.Net Exe)
Extracted files:
11
AV detection:
22 of 38 (57.89%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection evasion keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Maps connected drives based on registry
Checks BIOS information in registry
Checks computer location settings
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Looks for VMWare Tools registry key
AgentTesla payload
Looks for VirtualBox Guest Additions in registry
AgentTesla
Unpacked files
SH256 hash:
77e21b3083980e3fb833c13d5c1f4185116f3fefaece3851f94e02d355bcddf0
MD5 hash:
0eab1249d1c1ae095d5badff80b50dfc
SHA1 hash:
e036b2973a68157c24e8e2b130bfef025d26bd00
SH256 hash:
1f413f7cd381150ae4f04342667dcee676008415eec1f7402623aff02292d1e8
MD5 hash:
b5d2ab3babc8607031a462b528d8b751
SHA1 hash:
c0109dad1e1eeb9fb2d597fabc996e2315d0744e
SH256 hash:
04cab57f21e3e94d37e6c7ded83cdaf6aafe1259aeed8da524f6beedeac21367
MD5 hash:
4b435f0a0a47ff83d68bc004e399349a
SHA1 hash:
941862a8d035bc6f9759e0f3e49011543d884d85
SH256 hash:
757739990721ae75b7c63ef4c321863de6c3e5149467f097cd27699b2d99891b
MD5 hash:
24d8652cab672b700bbe07208e6cd548
SHA1 hash:
0b932ef5cc34ab318d682556d0209cf43f7a494a
SH256 hash:
e38b4383a70321dc1aa407523474413fe583399fe638aad66fe9113096a8b203
MD5 hash:
196c155a4cc29a56999f20dbb7e1d938
SHA1 hash:
8d511b6f7afb97e378afbd163b1a29cd7be463a5
Malware family:
AgentTesla.v3
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_AgentTesla_20200929
Author:abuse.ch
Description:Detects AgentTesla PE
Rule name:AgentTeslaV3
Author:ditekshen
Description:AgentTeslaV3 infostealer payload
Rule name:MALWARE_Win_AgentTeslaV3
Author:ditekSHen
Description:AgentTeslaV3 infostealer payload
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Windows_Trojan_AgentTesla_d3ac2b2f
Author:Elastic Security
Rule name:Windows_Trojan_AgentTesla_e577e17e
Author:Elastic Security
Rule name:win_agent_tesla_ab4444e9
Author:Johannes Bader
Description:detects Agent Tesla
Rule name:win_agent_tesla_v1
Author:Johannes Bader @viql
Description:detects Agent Tesla

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments