MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 51ca9453d5b45f1def4745ce3126dcf3e6b7d6a6b9ed39aa8a68c4c68d17ac4d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 10


Intelligence 10 IOCs YARA File information Comments

SHA256 hash: 51ca9453d5b45f1def4745ce3126dcf3e6b7d6a6b9ed39aa8a68c4c68d17ac4d
SHA3-384 hash: 8f809149ae6d6fc4a2cf36bfcadcf15f640e290950648d4d90d1487935be3e67e58952b377c3aaf1946cf2b42c8084f5
SHA1 hash: 9d13469bf9a12ca601e13bf38e4828af043b83a4
MD5 hash: 61a428f9993d7c11faa9be21b7df4bc3
humanhash: magazine-bulldog-undress-nine
File name:PO #4568.exe
Download: download sample
Signature AgentTesla
File size:760'320 bytes
First seen:2021-05-03 05:49:32 UTC
Last seen:2021-05-03 06:01:30 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'742 x AgentTesla, 19'607 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 12288:lI566FlO3bLLaUyb+JCFQKEcjssq9w51cpsvO5PDYtmPphQZIil2tt2JMo6:lI5/lO3bCUXJCFQKEcjssq9E6AO5P5IO
Threatray 4'378 similar samples on MalwareBazaar
TLSH ACF412BA53680F7BE73C9D7A1797640102F0C0997256F28B3CE210E896DDFE48764A76
Reporter abuse_ch
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
109
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.adwa.spyw.evad
Score:
100 / 100
Signature
.NET source code contains very large array initializations
Antivirus / Scanner detection for submitted sample
Found malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Injects a PE file into a foreign processes
Installs a global keyboard hook
Machine Learning detection for sample
Modifies the hosts file
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file access)
Writes to foreign memory regions
Yara detected AgentTesla
Yara detected AntiVM3
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 402575 Sample: PO #4568.exe Startdate: 03/05/2021 Architecture: WINDOWS Score: 100 45 Found malware configuration 2->45 47 Antivirus / Scanner detection for submitted sample 2->47 49 Multi AV Scanner detection for submitted file 2->49 51 5 other signatures 2->51 6 PO #4568.exe 3 2->6         started        10 AvrzbM.exe 2 2->10         started        12 AvrzbM.exe 1 2->12         started        process3 file4 25 C:\Users\user\AppData\...\PO #4568.exe.log, ASCII 6->25 dropped 53 Writes to foreign memory regions 6->53 55 Injects a PE file into a foreign processes 6->55 14 RegSvcs.exe 2 4 6->14         started        19 RegSvcs.exe 6->19         started        21 conhost.exe 10->21         started        23 conhost.exe 12->23         started        signatures5 process6 dnsIp7 31 premium124.web-hosting.com 162.0.229.222, 49771, 587 NAMECHEAP-NETUS Canada 14->31 27 C:\Users\user\AppData\Roaming\...\AvrzbM.exe, PE32 14->27 dropped 29 C:\Windows\System32\drivers\etc\hosts, ASCII 14->29 dropped 33 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 14->33 35 Tries to steal Mail credentials (via file access) 14->35 37 Tries to harvest and steal ftp login credentials 14->37 43 4 other signatures 14->43 39 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 19->39 41 Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines) 19->41 file8 signatures9
Threat name:
ByteCode-MSIL.Trojan.Injuke
Status:
Malicious
First seen:
2021-05-03 04:44:51 UTC
AV detection:
13 of 47 (27.66%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger persistence spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Adds Run key to start application
Drops file in Drivers directory
AgentTesla Payload
AgentTesla
Unpacked files
SH256 hash:
bdf79e57b5574f9bafb56f6d0592f5ee429df7eb0ad536fbdb4f2956aae36f87
MD5 hash:
826b29e2a141b055a5491c9d7dc6eea7
SHA1 hash:
af4201362b8603bf7e4b6e2ead1cfb610dd7c0a9
SH256 hash:
51ca9453d5b45f1def4745ce3126dcf3e6b7d6a6b9ed39aa8a68c4c68d17ac4d
MD5 hash:
61a428f9993d7c11faa9be21b7df4bc3
SHA1 hash:
9d13469bf9a12ca601e13bf38e4828af043b83a4
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe 51ca9453d5b45f1def4745ce3126dcf3e6b7d6a6b9ed39aa8a68c4c68d17ac4d

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments