MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 3cfa2cb8bb85c016d2947f42a22af6c29e11e87c6ecb77c3b7b41ea674212643. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 3cfa2cb8bb85c016d2947f42a22af6c29e11e87c6ecb77c3b7b41ea674212643
SHA3-384 hash: 73a8f661917fba9c1e2c6e89a8c639e30c59f4e29cd562475a666977dc8261e5f73ef9a70a75c02f23e2248049c45145
SHA1 hash: e783b112d4ac8d7ee59c3b2122d477316defa3f4
MD5 hash: 5ec64d8a5498721b2728d15157318dec
humanhash: robert-sink-artist-minnesota
File name:Outstanding_balance.exe
Download: download sample
Signature AgentTesla
File size:474'624 bytes
First seen:2020-05-09 10:57:40 UTC
Last seen:2020-05-09 11:58:24 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 52a6531100073eb32b191c309d6a6779 (1 x AgentTesla)
ssdeep 12288:fqdMb7e4cuASzZcETeUiHKVp3lD+B24DSH18IPirPGjYp/V:fqKaMAzEqWV10B24D+18nOjY5
Threatray 11'648 similar samples on MalwareBazaar
TLSH B5A423A6A6D41437D3456633973307501A1EA163878C37738E72E9E8BCB45D1F7E238A
Reporter JoulK
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
84
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.Injector
Status:
Malicious
First seen:
2020-05-08 06:38:00 UTC
File Type:
PE (Exe)
Extracted files:
61
AV detection:
34 of 48 (70.83%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger persistence spyware stealer trojan upx
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Modifies service
Suspicious use of SetThreadContext
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
UPX packed file
AgentTesla Payload
AgentTesla
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AgentTesla

Executable exe 3cfa2cb8bb85c016d2947f42a22af6c29e11e87c6ecb77c3b7b41ea674212643

(this sample)

  
Delivery method
Distributed via web download

Comments