MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 61ab7d6bc7b5b5a3f90635ed4208d0528155a4283b1deb656e194caf198cba80. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 5
| SHA256 hash: | 61ab7d6bc7b5b5a3f90635ed4208d0528155a4283b1deb656e194caf198cba80 |
|---|---|
| SHA3-384 hash: | a4b501c31fb952034a1a57c4acaf5d7373db296021570e9c774603a9d97dc9c50dad65279b1c71ad0c5c09358b33ca76 |
| SHA1 hash: | e78dde3f48dbb4cff8a0a156c240ad4f25fac806 |
| MD5 hash: | b420ec9b5e7102e29376ed8035492676 |
| humanhash: | red-violet-virginia-eight |
| File name: | RFQ TC3363 554 ref 5578.exe |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 952'832 bytes |
| First seen: | 2020-05-11 13:29:37 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 24576:1qfCEk3cwaX0il5E6giZuOIZqAVap+RqskALe4OE4gIJVy3FHMEI4:yWZsQapxALeodHBI4 |
| Threatray | 634 similar samples on MalwareBazaar |
| TLSH | DE15D01231DD1BA9ECFE8BF91E6C50D2C763F89EA550E69D6D8250CA01D1F40E825F2B |
| Reporter | |
| Tags: | AgentTesla exe |
abuse_ch
Malspam distributing AgentTesla:HELO: nammacargo.com
Sending IP: 37.49.230.190
From: hossain@nammacargo.com
Reply-To: hossain@nammacargo.com
Subject: NEW RFQ
Attachment: RFQ TC3363 554 ref 5578.z (contains "RFQ TC3363 554 ref 5578.exe")
AgentTesla SMTP exfil server:
smtp.akonuchenwam.org:587
Intelligence
File Origin
# of uploads :
1
# of downloads :
85
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
ByteCode-MSIL.Trojan.Kryptik
Status:
Malicious
First seen:
2020-05-11 13:32:55 UTC
File Type:
PE (.Net Exe)
Extracted files:
8
AV detection:
26 of 31 (83.87%)
Threat level:
5/5
Detection(s):
Suspicious file
Verdict:
malicious
Similar samples:
+ 624 additional samples on MalwareBazaar
Result
Malware family:
masslogger
Score:
10/10
Tags:
family:masslogger coreentity rezer0 spyware stealer
Behaviour
Creates scheduled task(s)
Suspicious behavior: AddClipboardFormatListener
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Looks up external IP address via web service
Reads user/profile data of web browsers
rezer0
CoreEntity .NET Packer
MassLogger
MassLogger Main Payload
MassLogger log file
Please note that we are no longer able to provide a coverage score for Virus Total.
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Delivery method
Distributed via e-mail attachment
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.