MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 caa1844423cb2047c876df6276fd0e146f08e254897de3c9d51b1c41b3d35f13. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 9


Intelligence 9 IOCs YARA 2 File information Comments

SHA256 hash: caa1844423cb2047c876df6276fd0e146f08e254897de3c9d51b1c41b3d35f13
SHA3-384 hash: 53656ebc08c8173bb387e295b9d53c38463dde9737bc72dad7a4c24fda99d27330a624ae4bee290f13403f352918854c
SHA1 hash: dbe6aed4f68d1514d5438108a16a8dc5d3869159
MD5 hash: 3eff566b5c2166aa379533b68afa1d3c
humanhash: ceiling-montana-avocado-salami
File name:Purchase Order.exe
Download: download sample
Signature AgentTesla
File size:540'672 bytes
First seen:2020-12-03 07:29:58 UTC
Last seen:2020-12-03 10:26:43 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash e16bf585377a2c04ffc8f29a891831dc (5 x AgentTesla, 1 x Formbook)
ssdeep 12288:3734kMrkzxa527Ui03drcC5KLXQwTaN8888/DL1:3Za5x4+gCN8888v1
Threatray 1'632 similar samples on MalwareBazaar
TLSH F6B4E109B5808034E8B302B689BE6B15527CFD70476769CBB3C87C1E5A75AD27A31B37
Reporter cocaman
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
119
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Unauthorized injection to a recently created process
Creating a window
Sending a UDP request
Using the Windows Management Instrumentation requests
Result
Gathering data
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains very large array initializations
Found malware configuration
Initial sample is a PE file and has a suspicious name
Machine Learning detection for sample
Maps a DLL or memory area into another process
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file access)
Yara detected AgentTesla
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.EmotetAE
Status:
Malicious
First seen:
2020-12-03 02:53:21 UTC
File Type:
PE (Exe)
Extracted files:
2
AV detection:
24 of 29 (82.76%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
spyware
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Unpacked files
SH256 hash:
caa1844423cb2047c876df6276fd0e146f08e254897de3c9d51b1c41b3d35f13
MD5 hash:
3eff566b5c2166aa379533b68afa1d3c
SHA1 hash:
dbe6aed4f68d1514d5438108a16a8dc5d3869159
SH256 hash:
d80de89658c401e4cda99334077b5d1d4fb3b20a92bf54df0a87033c4b75c197
MD5 hash:
8171fab0ac4777d2633a39a56b7b013b
SHA1 hash:
b7ffaffbd1e44b36c496c04be1aa5c0f3cfcf591
SH256 hash:
fb3c80ef8a04692ffa8bd49d20c2a95b9e6085c74029345f3396edf92c77c3ee
MD5 hash:
e61b36952c7905ddbb788d5fc7db5cf3
SHA1 hash:
34ceb326ba927c2b26613a32a66b3f4facf5eb9c
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_AgentTesla_20200929
Author:abuse.ch
Description:Detects AgentTesla PE
Rule name:win_agent_tesla_v1
Author:Johannes Bader @viql
Description:detects Agent Tesla

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe caa1844423cb2047c876df6276fd0e146f08e254897de3c9d51b1c41b3d35f13

(this sample)

Comments