MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 456e1777842abed818675011ff1580023356588b1f69b9c2c363c2abcaf407c2. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: 456e1777842abed818675011ff1580023356588b1f69b9c2c363c2abcaf407c2
SHA3-384 hash: b7a21d7f52b686359dde98f2c8c4805ae29c9f75c802acd33a0ae105ea73608516ff4f4b4939cc02c2ac06296c1e210e
SHA1 hash: 0e11ca7213e271773abc1cf61c7d3f0640160e86
MD5 hash: 367ff3e11cd921f5fed81a32544bfe89
humanhash: march-green-robin-delta
File name:RFQ_N0000000002.exe
Download: download sample
Signature AgentTesla
File size:561'664 bytes
First seen:2021-02-06 08:25:18 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'647 x AgentTesla, 19'451 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 12288:7I2JmySPqW9KyZh3AUyqrJFHKbH8skuMWqQTBt:Usmy7Fyf32qXKbH8skuMWqyt
TLSH C6C4E03123589FA5E1BE67794161500023F6A465F723EB5EFDEE40EC07B6F4186A2B23
Reporter abuse_ch
Tags:AgentTesla exe


Avatar
abuse_ch
Malspam distributing AgentTesla:

HELO: se6k-iad1.servconfig.com
Sending IP: 173.231.242.1
From: Jelena Pajkić <jelena.pajkic@comtrade.com>
Subject: Request for Price Quotations
Attachment: RFQ_N0000000002.7z (contains "RFQ_N0000000002.exe")

AgentTesla SMTP exfil server:
telnet 161.129.71.137 49746:587

Intelligence


File Origin
# of uploads :
1
# of downloads :
218
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
RFQ_N0000000002.exe
Verdict:
No threats detected
Analysis date:
2021-02-06 08:26:00 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Sending a UDP request
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
C2 URLs / IPs found in malware configuration
Found malware configuration
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file access)
Yara detected AgentTesla
Yara detected AntiVM_3
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-02-06 03:03:59 UTC
AV detection:
32 of 48 (66.67%)
Threat level:
  5/5
Verdict:
unknown
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Unpacked files
SH256 hash:
298b170aa2240bc195ebb972059abe8653cd09f6fc9f623d95eee89536a41d5b
MD5 hash:
9e245cd43a609fe43950ce203385e3cd
SHA1 hash:
e1b283517639d68f1ecd6f65f2a020f02efaddc3
SH256 hash:
c4e5feffe304b1973ab78a124a64d675434c0df68861cb55ef8c09c4795b7605
MD5 hash:
a3f734b669a97a59c0be3f092fb9387f
SHA1 hash:
71be88d110d2304082fc860a46f5bd2695f6240f
SH256 hash:
2b2bcf851c2b87033fd24c890c2a1de3642564f7cec7282982d96b8280baa849
MD5 hash:
befb0470c71d676cc891cba16088975d
SHA1 hash:
5b7143f97d1d656fd1cacf70949048c1951b639a
SH256 hash:
456e1777842abed818675011ff1580023356588b1f69b9c2c363c2abcaf407c2
MD5 hash:
367ff3e11cd921f5fed81a32544bfe89
SHA1 hash:
0e11ca7213e271773abc1cf61c7d3f0640160e86
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe 456e1777842abed818675011ff1580023356588b1f69b9c2c363c2abcaf407c2

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments