MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 dca8d76c88ee16a9e17e7481f2912e955530296f6ce71e77db7dbadcbffc5c19. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 8


Intelligence 8 IOCs YARA 2 File information Comments

SHA256 hash: dca8d76c88ee16a9e17e7481f2912e955530296f6ce71e77db7dbadcbffc5c19
SHA3-384 hash: f0a2daae8562fa822a8aef68ae7ae73ad91f97d24f1c97ddb6c7055516de8363ec130ee3c83d78b9a05c61b6067323eb
SHA1 hash: a250b6829e91d72e97e4c220f3e325d6b5a12e1e
MD5 hash: ef08fe81f9017fb9a549548e8a789dc1
humanhash: black-potato-september-single
File name:QUOTE B1018586.pdf.exe
Download: download sample
Signature AgentTesla
File size:758'272 bytes
First seen:2020-10-12 08:58:25 UTC
Last seen:2020-10-12 12:07:42 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:BWOLLI/UDgAi4gf7tq2HvGVlIGlq2U5fHShtaAm98/IgIigY3o:JLL4UDCnTtqJ7qrJSY9Gggo
Threatray 474 similar samples on MalwareBazaar
TLSH 46F4E16237EA5F86E57E8BF90624105053F53E1B386EF20D2DC628EF5AB5F418610B63
Reporter cocaman
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
9
# of downloads :
100
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Creating a window
Launching a process
Creating a file
Using the Windows Management Instrumentation requests
Unauthorized injection to a system process
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file access)
Uses an obfuscated file name to hide its real file extension (double extension)
Writes to foreign memory regions
Yara detected AgentTesla
Yara detected AntiVM_3
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.Taskun
Status:
Malicious
First seen:
2020-10-12 02:26:26 UTC
File Type:
PE (.Net Exe)
Extracted files:
20
AV detection:
24 of 29 (82.76%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
spyware keylogger trojan stealer family:agenttesla
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla
Unpacked files
SH256 hash:
dca8d76c88ee16a9e17e7481f2912e955530296f6ce71e77db7dbadcbffc5c19
MD5 hash:
ef08fe81f9017fb9a549548e8a789dc1
SHA1 hash:
a250b6829e91d72e97e4c220f3e325d6b5a12e1e
SH256 hash:
607f04646c9f16f7c23fa69d4b8f660fc7c44d40e4f73a0c70a2b315debdaa8b
MD5 hash:
a90baadadf904455325f7bc787185c7b
SHA1 hash:
7d833bb819d638008c98be469b05db2feaf201cd
SH256 hash:
c6146a958a5da1c328599b57e40a4b57f6db8ee21eb4ae8fe80a0723ee9903fc
MD5 hash:
c0f89028a6290926751bc5796ef3934a
SHA1 hash:
b55afea3353e056eebef045cb15e1ad0a0e963b2
SH256 hash:
ce01561119fdeca9e12715d549cb0252292af217ed1385a382be744892f38b40
MD5 hash:
409d4eacab97cb0c650e6f7816155740
SHA1 hash:
fdb813c4b8c99a913bf0bb0e1dfae4d8cefd20b4
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_AgentTesla_20200929
Author:abuse.ch
Description:Detects AgentTesla PE
Rule name:win_agent_tesla_v1
Author:Johannes Bader @viql
Description:detects Agent Tesla

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe dca8d76c88ee16a9e17e7481f2912e955530296f6ce71e77db7dbadcbffc5c19

(this sample)

Comments