MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 cab1e1538f9de2a9a663d7ceebc17a2cdc200fb2c09c5567ef9f273e5bcffdf6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 14


Intelligence 14 IOCs YARA 11 File information Comments

SHA256 hash: cab1e1538f9de2a9a663d7ceebc17a2cdc200fb2c09c5567ef9f273e5bcffdf6
SHA3-384 hash: 8aa752e9c5bedc42a2a8e10206a6b5f0658a0e8214ebe16d7eb3518aa8a6245796071d78f191127309eec34a16a75b1e
SHA1 hash: a6998f00fc7ab868a71fbb145d8857af395915a4
MD5 hash: c8022ee3612d0da99ad7307dbfa899e0
humanhash: mockingbird-nuts-dakota-winner
File name:ND_23908092029_56277282772______________________.exe
Download: download sample
Signature AgentTesla
File size:1'224'704 bytes
First seen:2024-01-25 11:53:32 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash afcdf79be1557326c854b6e20cb900a7 (1'102 x FormBook, 936 x AgentTesla, 399 x RemcosRAT)
ssdeep 24576:+AHnh+eWsN3skA4RV1Hom2KXMmHa5CmQXTiYrw5aRe/H3/75:ph+ZkldoPK8YaAzXTXRe/3V
Threatray 16 similar samples on MalwareBazaar
TLSH T1E045BF42B7C4C0A1FFA685B39B1AF65187BD7EB54123D42F12E43CB9A8B1461633D623
TrID 63.7% (.CPL) Windows Control Panel Item (generic) (57583/11/19)
11.6% (.EXE) Win64 Executable (generic) (10523/12/4)
7.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
5.5% (.EXE) Win16 NE executable (generic) (5038/12/1)
4.9% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon b0d4c4dcecfcdca6 (2 x AgentTesla)
Reporter lowmal3
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
414
Origin country :
DE DE
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Creating a file in the %temp% directory
Launching a process
Using the Windows Management Instrumentation requests
Reading critical registry keys
Stealing user critical data
Unauthorized injection to a system process
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
autoit fingerprint keylogger packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Binary is likely a compiled AutoIt script file
Found malware configuration
Machine Learning detection for sample
Maps a DLL or memory area into another process
Multi AV Scanner detection for submitted file
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sample uses string decryption to hide its real strings
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Yara detected AgentTesla
Behaviour
Behavior Graph:
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
AgentTesla
Unpacked files
SH256 hash:
a8767b649a67e799469a73fcf093d79dcd3f4a7c187b45c11639f8e67e89d2a4
MD5 hash:
1c995704e0c0c3de5db167ea14339e7c
SHA1 hash:
ae68a632ea3fb8066ae0111725faa5a42aa422fb
Detections:
AgentTeslaXorStringsNet MSIL_SUSP_OBFUSC_XorStringsNet INDICATOR_EXE_Packed_GEN01
SH256 hash:
cab1e1538f9de2a9a663d7ceebc17a2cdc200fb2c09c5567ef9f273e5bcffdf6
MD5 hash:
c8022ee3612d0da99ad7307dbfa899e0
SHA1 hash:
a6998f00fc7ab868a71fbb145d8857af395915a4
Detections:
AutoIT_Compiled SUSP_Imphash_Mar23_3
Malware family:
AgentTesla.v4
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:AgentTeslaV4
Author:kevoreilly
Description:AgentTesla Payload
Rule name:AutoIT_Compiled
Author:@bartblaze
Description:Identifies compiled AutoIT script (as EXE). This rule by itself does NOT necessarily mean the detected file is malicious.
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:INDICATOR_EXE_Packed_GEN01
Author:ditekSHen
Description:Detect packed .NET executables. Mostly AgentTeslaV4.
Rule name:MSIL_SUSP_OBFUSC_XorStringsNet
Author:dr4k0nia
Description:Detects XorStringsNET string encryption, and other obfuscators derived from it
Reference:https://github.com/dr4k0nia/yara-rules
Rule name:msil_susp_obf_xorstringsnet
Author:dr4k0nia
Description:Detects XorStringsNET string encryption, and other obfuscators derived from it
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:SUSP_Imphash_Mar23_3
Author:Arnim Rupp (https://github.com/ruppde)
Description:Detects imphash often found in malware samples (Maximum 0,25% hits with search for 'imphash:x p:0' on Virustotal) = 99,75% hits
Reference:Internal Research
Rule name:Windows_Trojan_AgentTesla_a2d69e48
Author:Elastic Security

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe cab1e1538f9de2a9a663d7ceebc17a2cdc200fb2c09c5567ef9f273e5bcffdf6

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments