MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 51470b54c5f205002945f7a1977dcc11ffc35436335247181445d5afb9988740. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 11


Intelligence 11 IOCs YARA 4 File information Comments

SHA256 hash: 51470b54c5f205002945f7a1977dcc11ffc35436335247181445d5afb9988740
SHA3-384 hash: 8d11d88f081b206b6565bc27e1b19d71270deae51577e4685c8fa1c81ffb3e22cc95bb7d1b758fb49f304a89dbfe7a0b
SHA1 hash: b45701d16e831daad7da7d76d95fc72bc20d3189
MD5 hash: 4bc70f1733065925540ffb44179df463
humanhash: lithium-august-hydrogen-sodium
File name:Request for Quotation AE2101137.exe
Download: download sample
Signature AgentTesla
File size:657'408 bytes
First seen:2022-07-05 05:45:19 UTC
Last seen:2022-07-05 06:36:43 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'461 x Formbook, 12'202 x SnakeKeylogger)
ssdeep 12288:dDpyBxj8BePSVM+q9wa3Nxf4+CIJ4TW0GTSI+U/1B+71qzXuShT6oW4sQ:dDpyjj8BZZiOICRw+UP+Bqz+boW4s
TLSH T1B5E41264CAF92B26C07883F94451953803F6A3CB3632EB4D9FC638D6A416F814679B77
TrID 64.2% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.5% (.SCR) Windows screen saver (13101/52/3)
9.2% (.EXE) Win64 Executable (generic) (10523/12/4)
5.7% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.9% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon 70f0c4d2d2c4f070 (11 x AgentTesla, 7 x Formbook, 5 x Loki)
Reporter GovCERT_CH
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
257
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
Launching a process
Creating a process with a hidden window
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
fareit packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
spre.troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains very large array initializations
.NET source code references suspicious native API functions
Adds a directory exclusion to Windows Defender
Hides that the sample has been downloaded from the Internet (zone.identifier)
Initial sample is a PE file and has a suspicious name
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sigma detected: MSBuild connects to smtp port
Snort IDS alert for network traffic
Tries to detect sandboxes / dynamic malware analysis system (file name check)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AgentTesla
Yara detected AntiVM3
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 657067 Sample: Request for Quotation AE210... Startdate: 05/07/2022 Architecture: WINDOWS Score: 100 52 Snort IDS alert for network traffic 2->52 54 Malicious sample detected (through community Yara rule) 2->54 56 Multi AV Scanner detection for dropped file 2->56 58 12 other signatures 2->58 7 Request for Quotation AE2101137.exe 7 2->7         started        11 MyAPP.exe 2 2->11         started        13 MyAPP.exe 1 2->13         started        process3 file4 34 C:\Users\user\AppData\...\VCjBSOwqYOk.exe, PE32 7->34 dropped 36 C:\Users\...\VCjBSOwqYOk.exe:Zone.Identifier, ASCII 7->36 dropped 38 C:\Users\user\AppData\Local\...\tmp21D2.tmp, XML 7->38 dropped 40 Request for Quotation AE2101137.exe.log, ASCII 7->40 dropped 60 Adds a directory exclusion to Windows Defender 7->60 15 MSBuild.exe 2 4 7->15         started        20 powershell.exe 25 7->20         started        22 schtasks.exe 1 7->22         started        62 Tries to detect sandboxes / dynamic malware analysis system (file name check) 11->62 24 conhost.exe 11->24         started        26 conhost.exe 13->26         started        signatures5 process6 dnsIp7 42 webmail.ercal.com.tr 31.210.77.149, 49731, 587 RADORETR Turkey 15->42 32 C:\Users\user\AppData\Roaming\...\MyAPP.exe, PE32 15->32 dropped 44 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 15->44 46 Tries to steal Mail credentials (via file / registry access) 15->46 48 Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines) 15->48 50 2 other signatures 15->50 28 conhost.exe 20->28         started        30 conhost.exe 22->30         started        file8 signatures9 process10
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-07-05 02:54:57 UTC
File Type:
PE (.Net Exe)
Extracted files:
8
AV detection:
21 of 26 (80.77%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
agenttesla
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger persistence spyware stealer suricata trojan
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Adds Run key to start application
Checks computer location settings
AgentTesla
suricata: ET MALWARE AgentTesla Exfil Via SMTP
Unpacked files
SH256 hash:
11b7447bea9b24e8a9a41851c4dfe61d3f5418b3dfb48b20ab4bedf53641fd96
MD5 hash:
501ff0efbf01ac0533f40e5545d2b0e6
SHA1 hash:
d266ab6259c324374ac3f506ebe7de2d01cc6c58
SH256 hash:
70bb4f8aa7d0a33f8206f78c845fa2bd686c2a0f2b3bd50cd0b6b887a45398ca
MD5 hash:
30d61a3a3e26c2bca2eb766990132d7c
SHA1 hash:
94f9742d5f21b13f7d8d194fe938193cbb6a0d4d
SH256 hash:
3b59fe180dd50e3f3d4fdcbdd4e7a2d4e3e1c85ae43cb4f3716c4be41e9ec2ae
MD5 hash:
9ea556e333e216a65aa09c102f36004f
SHA1 hash:
814c07f1dc68bd61840384aac3aa8346d9f8148f
SH256 hash:
c8a02a15f8cdc37ded297664b0eff8e06fd46651d14aff7bdbf53d7fd202321e
MD5 hash:
0e85a4493be9d5e9c884a8f40a4085c5
SHA1 hash:
631d073920a0e4c6b45c43992adccc738bae3b4d
SH256 hash:
0e0b785e99cf85ede9e804eaaaaac0a9523367998110c901eae624103a0e76d2
MD5 hash:
2c025b12d329ba56bb532dbc30bb3f31
SHA1 hash:
547cba016c6beae591d73de333cbabfb35649361
SH256 hash:
51470b54c5f205002945f7a1977dcc11ffc35436335247181445d5afb9988740
MD5 hash:
4bc70f1733065925540ffb44179df463
SHA1 hash:
b45701d16e831daad7da7d76d95fc72bc20d3189
Malware family:
AgentTesla.v3
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:MALWARE_Win_AgentTeslaV3
Author:ditekSHen
Description:AgentTeslaV3 infostealer payload
Rule name:pe_imphash
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe 51470b54c5f205002945f7a1977dcc11ffc35436335247181445d5afb9988740

(this sample)

  
Dropped by
AgentTesla
  
Delivery method
Distributed via e-mail attachment

Comments