MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 6f8ffadcf0f82a71167f9c5550251d7e2e8f82087f7025c09896c3d5319561f2. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: 6f8ffadcf0f82a71167f9c5550251d7e2e8f82087f7025c09896c3d5319561f2
SHA3-384 hash: 6a99e157f5b105d92c953f2aecaca46289089cc67be07ea1870aa1727c2138d013b871ae211a13980aadddd705134e91
SHA1 hash: f16e55941e642d8bfa71e2644c37dab3ccc39e5e
MD5 hash: 723386f559ec2257ab9e2ffacc882daa
humanhash: muppet-queen-september-dakota
File name:Please treat as urgent.exe
Download: download sample
Signature AgentTesla
File size:932'352 bytes
First seen:2020-07-19 09:11:39 UTC
Last seen:2020-07-19 10:00:02 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'742 x AgentTesla, 19'607 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 12288:RJrMnqjzGYIdjMxMSo15GXacXYp3uyAjrMnnmbB125G+nDDLrOyjYX2iFixvTD2S:nrvxguwcLjrtB12RnD7OLXG
Threatray 178 similar samples on MalwareBazaar
TLSH 06155BF7A74991CEC49FDEBCC4820B704987ED81E1F9920B02537C36767A7A1D9850AB
Reporter abuse_ch
Tags:AgentTesla exe


Avatar
abuse_ch
AgentTesla SMTP exfil server:
smtp.yandex.com:587

Intelligence


File Origin
# of uploads :
2
# of downloads :
73
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a custom TCP request
Creating a window
Unauthorized injection to a recently created process
Sending an HTTP GET request
Creating a file in the %temp% subdirectories
Reading critical registry keys
Creating a file
Deleting a recently created file
Reading Telegram data
Running batch commands
Creating a process with a hidden window
Launching a process
Sending a TCP request to an infection source
Stealing user critical data
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2020-07-19 06:59:07 UTC
AV detection:
34 of 48 (70.83%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious behavior: EnumeratesProcesses
Program crash
Reads user/profile data of web browsers
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments