MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a5ac47c41bd2ab3f8867c857c379044474fb5b2874f75273d58c1ab5b42a0ea5. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: a5ac47c41bd2ab3f8867c857c379044474fb5b2874f75273d58c1ab5b42a0ea5
SHA3-384 hash: f1f98ed9c173e14aeb4866e154f96cf6bb8ecab73723b5fa2036e7dafc2f79250828addc6e641441c52bb95eacc5ded1
SHA1 hash: f8bc27b3131723f532e4a1b29ac251bdd35df7d6
MD5 hash: bad5ae77fc550e70d2afecb5190b507c
humanhash: sweet-mike-hot-seventeen
File name:Price list.pdf.exe
Download: download sample
Signature AgentTesla
File size:759'333 bytes
First seen:2020-05-28 06:45:12 UTC
Last seen:2020-05-28 08:22:23 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash fcf1390e9ce472c7270447fc5c61a0c1 (863 x DCRat, 118 x NanoCore, 94 x njrat)
ssdeep 12288:HQnk3GDYKGcbll7p8MAhpfJAL41G0+QE+cx0woDRBZ5jwGd31crCOr8uJB13P/Y0:JAOcZBpRAhhIpD0wo1B/wGdJunq3o9
Threatray 10'691 similar samples on MalwareBazaar
TLSH F0F4F102B6D5C4B2E5330A31C939A6B56D3C7D20DF249A1FB3E53C6DBA715906234BA3
Reporter abuse_ch
Tags:AgentTesla exe


Avatar
abuse_ch
Malspam distributing AgentTesla:

HELO: sonhuy.vn
Sending IP: 37.49.230.240
From: Mahmoud Abdulla <info@sonhuy.vn>
Reply-To: yingzhang67@yahoo.com
Subject: Review of Initial Quotation
Attachment: Price list.pdf.exe

AgentTesla SMTP exfil server:
smtp.serviceconsutant.com:587

Intelligence


File Origin
# of uploads :
2
# of downloads :
77
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
ByteCode-MSIL.Trojan.Autorun
Status:
Malicious
First seen:
2020-05-28 00:01:39 UTC
File Type:
PE (Exe)
Extracted files:
13
AV detection:
27 of 31 (87.10%)
Threat level:
  2/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger persistence spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Checks processor information in registry
Modifies Internet Explorer settings
Modifies registry class
Suspicious use of FindShellTrayWindow
Modifies service
Adds Run key to start application
Loads dropped DLL
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Executes dropped EXE
AgentTesla Payload
AgentTesla
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe a5ac47c41bd2ab3f8867c857c379044474fb5b2874f75273d58c1ab5b42a0ea5

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments