MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1aa503869957a2c877731410bf27eeb6b2bfbdd1ff8a84a3cb963576fbd2ae24. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 1aa503869957a2c877731410bf27eeb6b2bfbdd1ff8a84a3cb963576fbd2ae24
SHA3-384 hash: 59e5dabaf7e22d59359c009a454c114a757ec94da4da27778cba818ca55fa7dee6072cb36d511de92b08ed9d76cca615
SHA1 hash: 8eed9a98ad6da41fe73b63c314898f6f548d25e3
MD5 hash: 52e4ca9ff6408da95ce0b827cb691ba5
humanhash: north-saturn-diet-rugby
File name:Remittance Advice.pdf.ace
Download: download sample
Signature AgentTesla
File size:377'553 bytes
First seen:2021-06-25 06:24:40 UTC
Last seen:2021-06-25 06:31:16 UTC
File type: ace
MIME type:application/octet-stream
ssdeep 6144:XIzYyR80ZksnHqH+46XmtDL25p36YI8CEeJ6j903lXha8bDkCc8tvYTL6jMzL/IK:IYyC0ZZH7WtDLKZrfymSVA8bgCBnHK
TLSH 958423B4A4C014744FC6D9D42D6326A660336ABED1F1E8F29C08F9DDA52F6B47AC1CB1
Reporter cocaman
Tags:ace


Avatar
cocaman
Malicious email (T1566.001)
From: "RACQ Accounts Payable <Accounts.Payable@racq.com.au>" (likely spoofed)
Received: "from racq.com.au (unknown [185.222.58.158]) "
Date: "24 Jun 2021 10:38:10 -0700"
Subject: "RE:Remittance Advice copy."
Attachment: "Remittance Advice.pdf.ace"

Intelligence


File Origin
# of uploads :
2
# of downloads :
124
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
MALICIOUS
Threat name:
Win32.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-06-24 14:06:30 UTC
AV detection:
8 of 28 (28.57%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla Payload
AgentTesla
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

ace 1aa503869957a2c877731410bf27eeb6b2bfbdd1ff8a84a3cb963576fbd2ae24

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments