MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ac8a96958466021dd54209aa0119c8b5fbd6360c589787a7d5159d7508462fad. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 3


Intelligence 3 IOCs YARA File information Comments

SHA256 hash: ac8a96958466021dd54209aa0119c8b5fbd6360c589787a7d5159d7508462fad
SHA3-384 hash: b24f2e7fc6540fb27143d9ebbf91f7e911ba4824513384dcfa1e3ce841aa7c7eae45d9bc3b30d5e67e963c31125ebcfa
SHA1 hash: 374a2cd64a316c319490896f3c8b1a899041b421
MD5 hash: a3073fb16b852c3692e81d68b52ddf4e
humanhash: table-fruit-wisconsin-two
File name:85NGaK4Dbpl3JXP.exe
Download: download sample
Signature AgentTesla
File size:741'888 bytes
First seen:2020-06-29 06:39:39 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'205 x SnakeKeylogger)
ssdeep 12288:bOktExymAiJqifBiiPi2wNhmm3JkZ+oyVGGV/fFCOFi++HNgfRn7td:FmAikW7i2gNiyoenhi++2fDd
Threatray 184 similar samples on MalwareBazaar
TLSH E0F401A073F58B07E5BE4BF895701140577639267623E36C8DC170EA1CB7B810A9BB6B
Reporter abuse_ch
Tags:AgentTesla exe


Avatar
abuse_ch
Malspam distributing AgentTesla:

HELO: uzlinshpl01.uzcloud.uz
Sending IP: 185.74.4.8
From: Project manager <alejandra.seguracruz@grupogarel.com>
Reply-To: oliviamiller878@gmail.com
Subject: PO 005
Attachment: PO 005.rar (contains "85NGaK4Dbpl3JXP.exe")

AgentTesla SMTP exfil server:
mail.flood-protection.org:587

Intelligence


File Origin
# of uploads :
1
# of downloads :
69
Origin country :
n/a
Vendor Threat Intelligence
Threat name:
ByteCode-MSIL.Infostealer.Fareit
Status:
Malicious
First seen:
2020-06-29 06:41:08 UTC
AV detection:
23 of 29 (79.31%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
Suspicious use of WriteProcessMemory
Suspicious use of AdjustPrivilegeToken
Suspicious behavior: EnumeratesProcesses
Creates scheduled task(s)
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe ac8a96958466021dd54209aa0119c8b5fbd6360c589787a7d5159d7508462fad

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments