MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 efe09a1c613f66bdaa9ee8b665c2d2e2325e60a29616e629b07b57c5dcea246d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: efe09a1c613f66bdaa9ee8b665c2d2e2325e60a29616e629b07b57c5dcea246d
SHA3-384 hash: e3a60f205d4e88e0ff7919e3fc2c2c2890c4d7e1abeff1a2eaa07e1127d8d4fc38fcf3fac0563aa56ebff67924951f94
SHA1 hash: e02cdc7ff35ba74ea1f350765e17b26bf3d182f0
MD5 hash: bb31b5eaf4f182df312cadf279dd8de1
humanhash: aspen-yellow-triple-chicken
File name:Order#2321.pdf.exe
Download: download sample
Signature AgentTesla
File size:1'439'744 bytes
First seen:2020-06-23 07:09:16 UTC
Last seen:2020-06-23 07:59:50 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 24576:ejv7TdRbeuf6ZIJyuAPDLjIQd1Yo1sFz9fKvJq+H4zJKtiXYIez6v9A:+X36+yumXjP1H1c9ivNiwv6FA
Threatray 11'235 similar samples on MalwareBazaar
TLSH 2F6501E07344C5A4D8A755B9847B5AA76633AE5E8C7A861D3881FF0FFC72383042395B
Reporter abuse_ch
Tags:AgentTesla exe


Avatar
abuse_ch
Malspam distributing AgentTesla:

HELO: sarana.benvors.com
Sending IP: 45.64.97.68
From: Victoria Farias <vfarias@teknova.com>
Subject: RFQ# DMM/G-STORE032/2020
Attachment: RFQ Order.z (contains "Order#2321.pdf.exe")

AgentTesla SMTP exfil server:
mail.granisa.com.br:587

Intelligence


File Origin
# of uploads :
2
# of downloads :
76
Origin country :
n/a
Vendor Threat Intelligence
Threat name:
ByteCode-MSIL.Spyware.Negasteal
Status:
Malicious
First seen:
2020-06-23 07:11:07 UTC
AV detection:
26 of 31 (83.87%)
Threat level:
  2/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
Suspicious use of WriteProcessMemory
Suspicious use of AdjustPrivilegeToken
Suspicious behavior: EnumeratesProcesses
Creates scheduled task(s)
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

630ba0da993502c7cb9c1c4064e99550

AgentTesla

Executable exe efe09a1c613f66bdaa9ee8b665c2d2e2325e60a29616e629b07b57c5dcea246d

(this sample)

  
Dropped by
MD5 630ba0da993502c7cb9c1c4064e99550
  
Delivery method
Distributed via e-mail attachment

Comments