MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f3052467eedb90e28e1aad78395fc21e5f2bc53e90d5b8a1c7865464e86d9b19. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: f3052467eedb90e28e1aad78395fc21e5f2bc53e90d5b8a1c7865464e86d9b19
SHA3-384 hash: 08a1a4643ffb4e7a66d422167a781f8aec8efe81ff01112546b13eb1ffa9c46f6340803d690337c411def64aa2118199
SHA1 hash: e228f830e3736ab82d08f73edc28a386e510e3a4
MD5 hash: d2fa98dc5aa22635cb321bf6f1c7df8d
humanhash: west-xray-stairway-lamp
File name:PI.exe
Download: download sample
Signature AgentTesla
File size:1'314'816 bytes
First seen:2020-10-09 06:02:07 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash afcdf79be1557326c854b6e20cb900a7 (1'102 x FormBook, 936 x AgentTesla, 399 x RemcosRAT)
ssdeep 24576:6AHnh+eWsN3skA4RV1Hom2KXMmHapU69JVWkjkHkgB+BQD5:Nh+ZkldoPK8YapU69fWkjUB+2
Threatray 596 similar samples on MalwareBazaar
TLSH F455BE0273D5D036FFABA2739B6AB60156BC79250133852F13981DB9BD701B2273E663
Reporter abuse_ch
Tags:AgentTesla exe


Avatar
abuse_ch
Malspam distributing unidentified malware:

HELO: stock.ovh
Sending IP: 51.178.87.221
From: Youssef Azeez <sales5@cnsafeline.com>
Subject: Attached PI
Attachment: PI.zip (contains "PI.exe")

Intelligence


File Origin
# of uploads :
1
# of downloads :
94
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Creating a window
Creating a file
Launching a process
Enabling autorun by creating a file
Unauthorized injection to a system process
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
88 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
AutoIt script contains suspicious strings
Binary is likely a compiled AutoIt script file
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Drops script at startup location
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Predator
Status:
Malicious
First seen:
2020-10-08 15:38:48 UTC
AV detection:
26 of 29 (89.66%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Drops startup file
Unpacked files
SH256 hash:
f3052467eedb90e28e1aad78395fc21e5f2bc53e90d5b8a1c7865464e86d9b19
MD5 hash:
d2fa98dc5aa22635cb321bf6f1c7df8d
SHA1 hash:
e228f830e3736ab82d08f73edc28a386e510e3a4
SH256 hash:
adfac934ed33f14679d743c906c407a6243773bbb2b26ffd591947bf7c6f60f2
MD5 hash:
fdeac8676b5a996889f8499939c4b790
SHA1 hash:
0397c0ea4c0bca72269b08fe0d65e872c48a27e9
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe f3052467eedb90e28e1aad78395fc21e5f2bc53e90d5b8a1c7865464e86d9b19

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments