MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 48b1f899e7ad8d880a6bf9d97ada6507c4403c8d8e81815f83fb8181ca247008. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 8
| SHA256 hash: | 48b1f899e7ad8d880a6bf9d97ada6507c4403c8d8e81815f83fb8181ca247008 |
|---|---|
| SHA3-384 hash: | 8b25e39dc9fb79f64f3ea8b1163c475a5bd5a0f7f675cc5e64401fb0340a8e00d7be09b844e0c48327525f157156ab24 |
| SHA1 hash: | bcc0368746afee295d5a27706244a62e74e64752 |
| MD5 hash: | f90f50513e58f4373c275cb60acfc010 |
| humanhash: | sweet-march-two-video |
| File name: | ARK.exe |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 1'301'504 bytes |
| First seen: | 2020-10-05 12:13:06 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | afcdf79be1557326c854b6e20cb900a7 (1'102 x FormBook, 936 x AgentTesla, 399 x RemcosRAT) |
| ssdeep | 24576:NAHnh+eWsN3skA4RV1Hom2KXMmHabDKj/I2ayvHtj5:sh+ZkldoPK8YabDKD// |
| Threatray | 530 similar samples on MalwareBazaar |
| TLSH | DD55BE02B3D2C036FFAB92739B6AF60156BD79254133852F13982D79BD701B1272E663 |
| Reporter | |
| Tags: | AgentTesla exe |
abuse_ch
Malspam distributing unidentified malware:HELO: cargoworldconsol.com
Sending IP: 209.58.149.87
From: cus-log1@cargoworldconsol.com
Subject: RE:All Shipment Status
Attachment: Shiping Doc 856.rar (contains "ARK.exe")
Intelligence
File Origin
# of uploads :
1
# of downloads :
104
Origin country :
n/a
Vendor Threat Intelligence
Detection:
AgentTeslaV3
Result
Verdict:
Malware
Maliciousness:
Behaviour
Creating a window
Creating a file
Launching a process
Enabling autorun by creating a file
Unauthorized injection to a system process
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
88 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
AutoIt script contains suspicious strings
Binary is likely a compiled AutoIt script file
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Drops script at startup location
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.AgentTesla
Status:
Malicious
First seen:
2020-10-05 09:08:01 UTC
AV detection:
26 of 29 (89.66%)
Threat level:
5/5
Detection(s):
Suspicious file
Verdict:
malicious
Label(s):
netwirerc
Similar samples:
+ 520 additional samples on MalwareBazaar
Result
Malware family:
n/a
Score:
7/10
Tags:
n/a
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of SetThreadContext
Drops startup file
Unpacked files
SH256 hash:
48b1f899e7ad8d880a6bf9d97ada6507c4403c8d8e81815f83fb8181ca247008
MD5 hash:
f90f50513e58f4373c275cb60acfc010
SHA1 hash:
bcc0368746afee295d5a27706244a62e74e64752
SH256 hash:
af42a79373b2019da7090e726c53f1a642f672a6914fab1cb30d897a0ab07269
MD5 hash:
fc84d99a2e4a50ed949700e27f2c93dd
SHA1 hash:
c2927980e7f0786e5078209dd3f941ba721d0c1d
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Delivery method
Distributed via e-mail attachment
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.