MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 935a6770543edd37e4ecf3dd41f5b99ac4b6ecbadc1ad195b6080f677c506cd3. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: 935a6770543edd37e4ecf3dd41f5b99ac4b6ecbadc1ad195b6080f677c506cd3
SHA3-384 hash: d0eb5ec8621c76f029ba39ca390264a3b3c2550d00ad41c56f72ab3ef3afe9282a1e136686dac315ed37907130dee752
SHA1 hash: 229ef54b5349c4c063a8e69a028281d5312c3a7d
MD5 hash: 4242ea562d08c84e8db284c9b3012c91
humanhash: hot-pluto-oranges-finch
File name:Mẫu sản phẩm.exe
Download: download sample
Signature AgentTesla
File size:442'880 bytes
First seen:2020-07-03 06:15:59 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'647 x AgentTesla, 19'451 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 12288:GhqX7GuCqRlXBpt+vz5SRNVO2UPCPoBdWk:Xr/C2lXN+6UPC
Threatray 80 similar samples on MalwareBazaar
TLSH 7B94F1322745FF98E5A4CAB4712240021D7AB9975626E76D3C8431FD1CF1B88CB6A7E3
Reporter abuse_ch
Tags:AgentTesla exe geo VNM


Avatar
abuse_ch
Malspam distributing AgentTesla:

HELO: host2.himbimarket.com
Sending IP: 72.52.244.66
From: LUONG THI NGOC HA <info@matech.com.vn>
Subject: Re: Re: Re: gửi cho chúng tôi một báo giá
Attachment: Mẫu sản phẩm.zip (contains "Mẫu sản phẩm.exe")

AgentTesla SMTP exfil server:
smtp.yandex.com:587

Intelligence


File Origin
# of uploads :
1
# of downloads :
69
Origin country :
n/a
Vendor Threat Intelligence
Threat name:
ByteCode-MSIL.Trojan.Avemariarat
Status:
Malicious
First seen:
2020-07-03 06:17:06 UTC
AV detection:
21 of 29 (72.41%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
spyware keylogger trojan stealer family:agenttesla
Behaviour
Suspicious use of WriteProcessMemory
Suspicious use of AdjustPrivilegeToken
Suspicious behavior: EnumeratesProcesses
Creates scheduled task(s)
Reads user/profile data of web browsers
Reads data files stored by FTP clients
Reads user/profile data of local email clients
AgentTesla
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe 935a6770543edd37e4ecf3dd41f5b99ac4b6ecbadc1ad195b6080f677c506cd3

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments