MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a223c2fb94ee1f33dbef1176a1d996935b251de30a65a37773e6fdcf8764aab9. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 6


Intelligence 6 IOCs YARA 1 File information Comments

SHA256 hash: a223c2fb94ee1f33dbef1176a1d996935b251de30a65a37773e6fdcf8764aab9
SHA3-384 hash: 102daf8253a9ec70703f64f5c76847ae4ef6f1abffec972c2ec778e06ca4e63baa86bf511b66bb14ec0f6cc1e5a85ae0
SHA1 hash: 4600cb891ab4497355cd45f3790f5f966441ae32
MD5 hash: 9ad5960e198482ab953df81bb5320162
humanhash: video-cup-eight-grey
File name:conferma.exe
Download: download sample
Signature AgentTesla
File size:598'016 bytes
First seen:2021-02-22 07:31:07 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'742 x AgentTesla, 19'606 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 12288:AWMEvMxhwt2YyOgjzs69fFwlVbwGkUoYW0XuUbwVFxebMxyNS:AW4OnyOqs69a3kBnUvMxCS
Threatray 16 similar samples on MalwareBazaar
TLSH 53D4136023E82B19FA7E67F0767226402B7478859835FA5D0FC0B0D5A571BA4CAE1F73
Reporter abuse_ch
Tags:AgentTesla exe geo ITA


Avatar
abuse_ch
Malspam distributing unidentified malware:

HELO: box.kashinsg.xyz
Sending IP: 23.254.229.19
From: Serah <info@kashinsg.xyz>
Subject: Re: Pagamento ritardato
Attachment: conferma.ace (contains "conferma.exe")

Intelligence


File Origin
# of uploads :
1
# of downloads :
121
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Sending a UDP request
Launching the default Windows debugger (dwwin.exe)
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj
Score:
56 / 100
Signature
Binary contains a suspicious time stamp
Machine Learning detection for sample
Yara detected AgentTesla
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Packed.Generic
Status:
Suspicious
First seen:
2021-02-22 07:31:28 UTC
AV detection:
12 of 47 (25.53%)
Threat level:
  1/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Unpacked files
SH256 hash:
fda6fcd830c54694f8b5fe5a8a404a9ef0f1b66cfbad408d461735b5ed335dec
MD5 hash:
97be2a842868b883dbcef13a458d6d98
SHA1 hash:
ce661ef1a131ef5ea80a0eabdf4824ff86ce3170
SH256 hash:
247e5ced65f2e7b09455fbe8776b3a857338d9d40ffaf1563a027c3c05a4e2f4
MD5 hash:
cac6c5cd13651340aa3261b41a797e4e
SHA1 hash:
8d652cb845efec6d5f1da52d6f131d7433c246d9
SH256 hash:
f0a09c48af16c079c37ad0914f18897976357981fe5ee6f556ab9f9f70b9a671
MD5 hash:
f984a71581f6da5732110be2a569a392
SHA1 hash:
10de05b6b35fc5dbc00c42d59a4b850bcaae01e6
SH256 hash:
a223c2fb94ee1f33dbef1176a1d996935b251de30a65a37773e6fdcf8764aab9
MD5 hash:
9ad5960e198482ab953df81bb5320162
SHA1 hash:
4600cb891ab4497355cd45f3790f5f966441ae32
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_SUSPICIOUS_Stomped_PECompilation_Timestamp_InTheFu
Author:ditekSHen
Description:Detect executables with stomped PE compilation timestamp that is greater than local current time

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe a223c2fb94ee1f33dbef1176a1d996935b251de30a65a37773e6fdcf8764aab9

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments