MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 46e5baf1b4d81819842fa7145a3ec446d956fedbafb1a3d36d77ffa06dbfcb74. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: 46e5baf1b4d81819842fa7145a3ec446d956fedbafb1a3d36d77ffa06dbfcb74
SHA3-384 hash: 11f623b1d856db6bbf8ee12a3a5492562b06a73e18a30469256c8ce27c891b6f271618347ef124bce2db8ee65ace1803
SHA1 hash: e0f0254cb455e9bd746b5afc38caf955062620e9
MD5 hash: 2b19a6000e30f00917aa9a287e57dead
humanhash: maryland-zebra-shade-cola
File name:2097508E2-2-1C358609BA01.exe
Download: download sample
Signature AgentTesla
File size:503'296 bytes
First seen:2020-10-16 12:56:54 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash bd0ccfffe29beda9bfd332e673d3d4c7 (3 x AgentTesla, 2 x Matiex, 1 x Formbook)
ssdeep 12288:U7Ly6mTO+low6rIQl899BZo3cloeNZQDeJJgYVg:Uvy6mjCg+1eHQDkyY+
Threatray 22 similar samples on MalwareBazaar
TLSH 87B4AF22B3449CF5E423223984B4EC2409BBFD366A2F484E77553B6D8A763911176F8F
Reporter abuse_ch
Tags:AgentTesla exe


Avatar
abuse_ch
Malspam distributing unidentified malware:

HELO: hosted-by.rootlayer.net
Sending IP: 185.222.57.209
From: emendez@farwestcorrosion.com
Subject: PURCHASE ORDER ( INVOICE) URGENT!!!
Attachment: 2097508E2-2-1C358609BA01.zip (contains "2097508E2-2-1C358609BA01.exe")

Intelligence


File Origin
# of uploads :
1
# of downloads :
82
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Launching a process
Creating a window
Unauthorized injection to a system process
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.evad
Score:
60 / 100
Signature
Machine Learning detection for sample
Maps a DLL or memory area into another process
Writes to foreign memory regions
Yara detected AgentTesla
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 299250 Sample: 2097508E2-2-1C358609BA01.exe Startdate: 16/10/2020 Architecture: WINDOWS Score: 60 16 Yara detected AgentTesla 2->16 18 Machine Learning detection for sample 2->18 7 2097508E2-2-1C358609BA01.exe 1 2->7         started        process3 signatures4 20 Writes to foreign memory regions 7->20 22 Maps a DLL or memory area into another process 7->22 10 MSBuild.exe 2 7->10         started        12 conhost.exe 7->12         started        process5 process6 14 dw20.exe 22 6 10->14         started       
Threat name:
Win32.Trojan.Pwsx
Status:
Malicious
First seen:
2020-10-16 12:58:14 UTC
AV detection:
22 of 29 (75.86%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  9/10
Tags:
n/a
Behaviour
Suspicious behavior: MapViewOfSection
Suspicious use of WriteProcessMemory
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetThreadContext
ServiceHost packer
Unpacked files
SH256 hash:
46e5baf1b4d81819842fa7145a3ec446d956fedbafb1a3d36d77ffa06dbfcb74
MD5 hash:
2b19a6000e30f00917aa9a287e57dead
SHA1 hash:
e0f0254cb455e9bd746b5afc38caf955062620e9
SH256 hash:
f749a55c4e3e2a0efd49860029f552da211b3cd73416ea9f1fd6552923407392
MD5 hash:
bc43ba38cdfcd834c78817e97fe06ec8
SHA1 hash:
f46f4685d3f772f039bf51db7114dc889c5161e2
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe 46e5baf1b4d81819842fa7145a3ec446d956fedbafb1a3d36d77ffa06dbfcb74

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments