MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f3822be58e564a1b2a398a19230c9c883db834f2728123af346eb7e74c3a86c7. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 13


Intelligence 13 IOCs YARA 5 File information Comments

SHA256 hash: f3822be58e564a1b2a398a19230c9c883db834f2728123af346eb7e74c3a86c7
SHA3-384 hash: 15d984211620baa9a87a328de1fe3317b3418e62c0023af4993544bae1bf853c8262ad026ce13dadbde51f02002427d3
SHA1 hash: ceb67d7b17dec135233995b4706350751a712bb8
MD5 hash: 4138f22f23ca03d043f11f1f09ef0c35
humanhash: early-robin-eighteen-eleven
File name:SecuriteInfo.com.Trojan.Inject4.59820.3123.18764
Download: download sample
Signature AgentTesla
File size:491'520 bytes
First seen:2023-11-28 12:35:45 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'650 x AgentTesla, 19'462 x Formbook, 12'203 x SnakeKeylogger)
ssdeep 12288:WH8d7CYOETjxuc0PokzrCf+cCgCiB9JiG1ouOy4uQmbCp+:WH62N40gkzWfDCZiB9JppOh
Threatray 1'114 similar samples on MalwareBazaar
TLSH T10BA4028533ED8B17E13B53F699B1510107B9391BB4B1E2684EC762DF2862F828B45F1B
TrID 69.7% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.0% (.EXE) Win64 Executable (generic) (10523/12/4)
6.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.2% (.EXE) Win32 Executable (generic) (4505/5/1)
1.9% (.EXE) Win16/32 Executable Delphi generic (2072/23)
Reporter SecuriteInfoCom
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
330
Origin country :
FR FR
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Searching for synchronization primitives
Creating a window
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
Launching the default Windows debugger (dwwin.exe)
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
n/a
Detection:
malicious
Classification:
evad
Score:
72 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large array initializations
Injects a PE file into a foreign processes
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Yara detected AntiVM3
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2023-11-28 11:52:33 UTC
File Type:
PE (.Net Exe)
Extracted files:
12
AV detection:
17 of 23 (73.91%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
spyware stealer
Behaviour
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Unpacked files
SH256 hash:
797e57bd74a68f7b4808a213f5c319ee4f4b023bc73088175d4393dfee9fe329
MD5 hash:
3c927935fbd608e7628cc2c5ad7d52fd
SHA1 hash:
ee0c880c0614ac960fd641f7d479233584aed1d8
SH256 hash:
eaf0a35890a0a5ac5bcdd1a422a48b9105515acd8767b9e7612c4be3d42ce132
MD5 hash:
f8f044d86e4e68619869d605fca81f10
SHA1 hash:
bc05a0ecc09379a7615454fb1103dc49098a8bb1
SH256 hash:
f5a8f5ded618fd3989fa98a3c2d87c4853d6e10ecb1313cd5ddd7df375336b31
MD5 hash:
243f9990bb7d68a3f6e4d3999800da5b
SHA1 hash:
ba555175d12f19f6288a3574738bcd6c8b747e3b
SH256 hash:
ce1df40beb9b74e1a29165d1abca4df254d5f0908282357fbebc6d7e47a4b6fa
MD5 hash:
3d2c037c09b210625a3e90af8cbb6b2f
SHA1 hash:
98543901cf63151446544de317af06a69293d207
Detections:
win_delivery_check_g0
SH256 hash:
f3822be58e564a1b2a398a19230c9c883db834f2728123af346eb7e74c3a86c7
MD5 hash:
4138f22f23ca03d043f11f1f09ef0c35
SHA1 hash:
ceb67d7b17dec135233995b4706350751a712bb8
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:AgentTesla_DIFF_Common_Strings_01
Author:schmidtsz
Description:Identify partial Agent Tesla strings
Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AgentTesla

Executable exe f3822be58e564a1b2a398a19230c9c883db834f2728123af346eb7e74c3a86c7

(this sample)

  
Delivery method
Distributed via web download

Comments