MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 d0a5879ca1972047afbdf730b2ef1c09b6b74e93b35d6e1afe68d50261e0c771. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: d0a5879ca1972047afbdf730b2ef1c09b6b74e93b35d6e1afe68d50261e0c771
SHA3-384 hash: 1d8a761879cf3faed535d151b18e7ace561772e057db4592cac43eb5be52acae466a674f1f4d9707ffd4371f77891b66
SHA1 hash: 70fe09146431ece56856dd12edf21dfb16f0e07d
MD5 hash: ac1a8206adb3d237cde83fc94bd94a9e
humanhash: enemy-nitrogen-fish-lamp
File name:payment_copy.exe
Download: download sample
Signature AgentTesla
File size:896'000 bytes
First seen:2020-06-04 09:10:18 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'650 x AgentTesla, 19'462 x Formbook, 12'203 x SnakeKeylogger)
ssdeep 12288:TqA8+g17rix6knkTSCZKY+fW/a3IpAmaE7xMo6gKoAmQ7M:yEDkOCCWyIpB572o6D7M
Threatray 1'597 similar samples on MalwareBazaar
TLSH 8315828B1226C197C16996FCE4203FF81E24CDBD2746D391A6B535DB2BBF7792240236
Reporter abuse_ch
Tags:AgentTesla exe


Avatar
abuse_ch
Malspam distributing AgentTesla:

HELO: webmail.belflax.pt
Sending IP: 85.204.116.188
From: le@astonic.site
Subject: Payment Confirmation
Attachment: payment_copy.zip (contains "payment_copy.exe")

AgentTesla SMTP exfil server:
smtp.yandex.com:587

Intelligence


File Origin
# of uploads :
1
# of downloads :
70
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2020-06-04 09:36:36 UTC
AV detection:
22 of 29 (75.86%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger persistence rezer0 spyware stealer trojan
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Modifies service
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla Payload
rezer0
AgentTesla
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe d0a5879ca1972047afbdf730b2ef1c09b6b74e93b35d6e1afe68d50261e0c771

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments