MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 449ccba78b45ce96dad965afa3e813e9895eba787e92757c3b104e44807a631a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 13


Intelligence 13 IOCs YARA 8 File information Comments

SHA256 hash: 449ccba78b45ce96dad965afa3e813e9895eba787e92757c3b104e44807a631a
SHA3-384 hash: be8ff2bcb2e6c61eacce8d646f0fcb837b12f06e1edc3f1cff47faaac037e3c9c1a19c23674ecd6c05c46526dfaa9184
SHA1 hash: 1db8da4d1d671cfa0667a99b079ae6be51d532f6
MD5 hash: 6d25787e98ac6afab39cb766b830cea4
humanhash: carpet-leopard-virginia-ohio
File name:cash.exe
Download: download sample
Signature AgentTesla
File size:273'712 bytes
First seen:2022-04-25 14:49:53 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 56a78d55f3f7af51443e58e0ce2fb5f6 (719 x GuLoader, 451 x Formbook, 295 x Loki)
ssdeep 6144:HNeZmuvgBCk7AtwRKr6XPNUm8lZRlB4JK:HNluvWCrtwlXPDCZHBKK
Threatray 19'096 similar samples on MalwareBazaar
TLSH T1C544120827B0C573D8A20BB07E3667B20BBF5A1928D8590F1B94775F7952F93878E391
TrID 48.8% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
16.4% (.EXE) Win64 Executable (generic) (10523/12/4)
10.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.8% (.EXE) Win16 NE executable (generic) (5038/12/1)
7.0% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon b2a89c96a2cada72 (2'283 x Formbook, 981 x Loki, 803 x AgentTesla)
Reporter James_inthe_box
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
241
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Creating a file in the %temp% directory
Creating a process from a recently created file
Using the Windows Management Instrumentation requests
Sending a custom TCP request
Unauthorized injection to a recently created process
Unauthorized injection to a recently created process by context flags manipulation
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
control.exe overlay packed shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains very large array initializations
Detected unpacking (creates a PE file in dynamic memory)
Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors)
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected AgentTesla
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.NSISInject
Status:
Malicious
First seen:
2022-04-25 13:20:22 UTC
File Type:
PE (Exe)
Extracted files:
4
AV detection:
20 of 26 (76.92%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger persistence spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Adds Run key to start application
Loads dropped DLL
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Executes dropped EXE
AgentTesla Payload
AgentTesla
Unpacked files
SH256 hash:
e83e9b100af3266753f5e34c55e505c81eb38098c75321ed567354035478a5bb
MD5 hash:
d79a2cd56966f7b7c1110b51ca2f5259
SHA1 hash:
d1bb4929ed4cad36742e6ce9379a992c4d896d6f
SH256 hash:
a618ebe9f976924fa73053139a0775ba3202e6b4b469748f8cd7fcc16b4ba27c
MD5 hash:
d9ddb3228c337c537c7678107c393ef8
SHA1 hash:
5982e3647b48677a38108df534079c4aa551f1ee
SH256 hash:
c28a303c3a96083007f4678010e6335571fad8c1d825e19860c5c7abef8c14d1
MD5 hash:
0509f3c1ccea8001d3f23ce6299e2bb2
SHA1 hash:
c2f7a55ee1b621c062aab68cf3f368260a0cc4c5
SH256 hash:
1ebc8c7f2dc0a31b96ee03825a6bd915c7a62b9aec85b767b9f60ec35e1d0626
MD5 hash:
cdef116b2aab601b1cbd306480cbd980
SHA1 hash:
109b8fba955c9fab6363572fa0264e1eaa947f45
SH256 hash:
449ccba78b45ce96dad965afa3e813e9895eba787e92757c3b104e44807a631a
MD5 hash:
6d25787e98ac6afab39cb766b830cea4
SHA1 hash:
1db8da4d1d671cfa0667a99b079ae6be51d532f6
Malware family:
AgentTesla
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_AgentTesla_20200929
Author:abuse.ch
Description:Detects AgentTesla PE
Rule name:AgentTeslaV3
Author:ditekshen
Description:AgentTeslaV3 infostealer payload
Rule name:AgentTesla_test
Author:abuse.ch
Description:Detects AgentTesla PE
Rule name:MALWARE_Win_AgentTeslaV3
Author:ditekSHen
Description:AgentTeslaV3 infostealer payload
Rule name:pdb2
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:win_agent_tesla_v1
Author:Johannes Bader @viql
Description:detects Agent Tesla

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments