MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 119530df722e9f97ed26fc3238dce5b90b2e2dba1669e827cdeff298554b3c11. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 6
| SHA256 hash: | 119530df722e9f97ed26fc3238dce5b90b2e2dba1669e827cdeff298554b3c11 |
|---|---|
| SHA3-384 hash: | dda920a3e7e17faf9d36e87c6bdc5972898372a250a7877fabe212e3c56f126b323f0c1aa6442545124121ac6f5ec831 |
| SHA1 hash: | 4eb0702c1e39006ed97e56c5c315123e81e261a4 |
| MD5 hash: | 7f0f0a874b085b4f16dfcd2e2a7389af |
| humanhash: | enemy-rugby-alanine-lithium |
| File name: | PDF#Purchase order22435.ace |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 491'136 bytes |
| First seen: | 2021-05-24 11:51:33 UTC |
| Last seen: | 2021-05-24 12:00:55 UTC |
| File type: | ace |
| MIME type: | application/x-rar |
| ssdeep | 12288:mLNh9C4hd8Q4cXD02sRoochJRB/U4qfECDGzcU4r1iftR:u8hcnWt0JRB/Dqf9zU4kf3 |
| TLSH | 57A423DFF63DDC10AA5ACA3D1848527B3498E13DA21A1C976DC448F675843F6A21AFC8 |
| Reporter | |
| Tags: | ace AgentTesla |
cocaman
Malicious email (T1566.001)From: "administrator <c.a.manivanna@accenture.com>" (likely spoofed)
Received: "from accenture.com (unknown [45.35.196.140]) "
Date: "19 May 2021 18:58:47 -0700"
Subject: "RE:URGENT PO# 8956897020 TOS-00974"
Attachment: "PDF#Purchase order22435.ace"
Intelligence
File Origin
# of uploads :
2
# of downloads :
106
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Backdoor.NanoBot
Status:
Malicious
First seen:
2021-05-20 02:15:25 UTC
File Type:
Binary (Archive)
Extracted files:
25
AV detection:
24 of 46 (52.17%)
Threat level:
5/5
Detection(s):
Malicious file
Result
Malware family:
agenttesla
Score:
10/10
Tags:
family:agenttesla keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
AgentTesla Payload
AgentTesla
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
AgentTesla
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Delivery method
Distributed via e-mail attachment
Dropping
AgentTesla
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.