MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 d111287aee920760e92b0c9a80e3aa551a3e439961a2aac3976420c3c6e04e55. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 9


Intelligence 9 IOCs YARA 3 File information Comments

SHA256 hash: d111287aee920760e92b0c9a80e3aa551a3e439961a2aac3976420c3c6e04e55
SHA3-384 hash: 7f19abad445c483769aaa763c189358cf114f46b20354527a1d3f28793a862f5adaba75c65dc73a6324a5bb6a53fb60d
SHA1 hash: 6182cd88d39438fd17b05fa4893eb80209801324
MD5 hash: 942e1cce87f01e38ea7aa7f3fb2a3e82
humanhash: michigan-six-glucose-crazy
File name:EURO NORDIC RFQ EV22062021.exe
Download: download sample
Signature AgentTesla
File size:1'191'424 bytes
First seen:2021-06-22 13:22:51 UTC
Last seen:2021-06-22 13:36:54 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:fJZaF9GF2NXXIcXoCXXIcXo0XXIcXojYfWxofN7Wyc+vUrys683HyXUxtwmqyuna:ujBvRtOxo1EryF8ZOmeS+2pppe
Threatray 6'183 similar samples on MalwareBazaar
TLSH 7D457E1CA49F9963D3BBFB788AF1BA80E73CA3907D3BD127153305AED928D891457484
Reporter James_inthe_box
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
115
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
EURO NORDIC RFQ EV22062021.exe
Verdict:
Suspicious activity
Analysis date:
2021-06-22 13:30:55 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large array initializations
Found malware configuration
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Yara detected AgentTesla
Yara detected AntiVM3
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-06-22 11:12:01 UTC
File Type:
PE (.Net Exe)
Extracted files:
33
AV detection:
14 of 29 (48.28%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla Payload
AgentTesla
Unpacked files
SH256 hash:
d121f74431bc94d3287d02b3a5eca942b81a8400edf3e6dcd1bf52e35ea1a146
MD5 hash:
59068d8a6ce898181468d12a1d3c031e
SHA1 hash:
604d4f30d49015cf1d9ad28228a5bb6609e1b228
SH256 hash:
957d1239ce14d4dc8b9a29567d9c9ecbf1e9d11d40a158eb29856bbffd1774f5
MD5 hash:
0ba8a73b63283c0c42257f578482752d
SHA1 hash:
0d9f811b981f17a17d8367223758610c94694a1e
SH256 hash:
18a01cfee65098b0cdc7b92f49c87446aca438513dc1e83e3572ed690dbe9dac
MD5 hash:
93a1da3ed01bfa2ef4808d086a4d47a2
SHA1 hash:
35baa372c64d6f903ffeb77566d2db3bd43510bb
SH256 hash:
d111287aee920760e92b0c9a80e3aa551a3e439961a2aac3976420c3c6e04e55
MD5 hash:
942e1cce87f01e38ea7aa7f3fb2a3e82
SHA1 hash:
6182cd88d39438fd17b05fa4893eb80209801324
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Steam_stealer_bin_mem
Author:James_inthe_box
Description:Steam in files like avemaria

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments