MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5a746e5d571da38e2d3a73e37500182ce14cc15ba5dcef30851cfbbeeacd73cc. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 7


Intelligence 7 IOCs YARA 1 File information Comments

SHA256 hash: 5a746e5d571da38e2d3a73e37500182ce14cc15ba5dcef30851cfbbeeacd73cc
SHA3-384 hash: 09a85a392d331c7c9da1b962e4909cd4663fc35b87b57db0f16046202a3153aec6ba6022cf7ad4262dcd91f7e917b2ac
SHA1 hash: 6195718e1af056d2e889f078279e58dbbd9f6932
MD5 hash: ba114ab84e562a700e8a382d1c678aa3
humanhash: lion-single-monkey-fillet
File name:NEW OFFER No PO_821557.exe
Download: download sample
Signature AgentTesla
File size:1'630'208 bytes
First seen:2020-10-24 06:40:56 UTC
Last seen:2020-10-24 07:58:17 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'205 x SnakeKeylogger)
ssdeep 24576:1f2i/KPqHrMc/ZrFWsicdKJbh6CDTJ0y+nXOnrr6hw7hgLgN0E3jNzUz:AhUwcOjcdKZhCEnR4gN0E3jNzU
Threatray 487 similar samples on MalwareBazaar
TLSH A6755B9D766076DFC867C972CEA81C24EBA478BB871BC203945311AD990E99BCF141F3
Reporter abuse_ch
Tags:AgentTesla exe


Avatar
abuse_ch
Malspam distributing unidentified malware:

HELO: webmail.cyber.net.pk
Sending IP: 203.101.175.37
From: MANAGEMENT <javaid@cyber.net.pk>
Reply-To: ericgillis60@gmail.com
Subject: NEW OFFER No PO_821557
Attachment: NEW OFFER No PO_821557.doc.z (contains "NEW OFFER No PO_821557.exe")

Intelligence


File Origin
# of uploads :
2
# of downloads :
122
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Adding an access-denied ACE
Launching a process
Creating a window
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Binary contains a suspicious time stamp
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Icon mismatch, binary includes an icon from a different legit application in order to fool users
Initial sample is a PE file and has a suspicious name
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Yara detected AgentTesla
Yara detected AntiVM_3
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2020-10-23 23:34:01 UTC
AV detection:
21 of 28 (75.00%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
Suspicious use of WriteProcessMemory
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Unpacked files
SH256 hash:
8efcb0252d26ec0d5662b8bca0a4cd9bcd5eb818ded1afbf1f39642b44367ea2
MD5 hash:
ddf4dcc917f0863056c6d1c8c5d53354
SHA1 hash:
21a0b38f3ffb1c24abc3dc8065ad3267fd76c79d
SH256 hash:
bac5797bde4b2810766a40d95bcdb825ac5b395fcbadd139daa19a44a6cdc049
MD5 hash:
a92cc1f6e0a2742350dfda6726db14c0
SHA1 hash:
e5404e3ed46498deb8ad8966a774540c2b8e9c1e
SH256 hash:
71ae8285c7761c070abca25f023e1f15f049c2ecb20b2efb8899a2acca5aa89b
MD5 hash:
3d9b92aa723d229e0d6859fb1e970bf6
SHA1 hash:
fccbfbe3a42b4c3d75f6e30f484e6fb7d9f788f5
SH256 hash:
5a746e5d571da38e2d3a73e37500182ce14cc15ba5dcef30851cfbbeeacd73cc
MD5 hash:
ba114ab84e562a700e8a382d1c678aa3
SHA1 hash:
6195718e1af056d2e889f078279e58dbbd9f6932
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Ping_Del_method_bin_mem
Author:James_inthe_box
Description:cmd ping IP nul del

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe 5a746e5d571da38e2d3a73e37500182ce14cc15ba5dcef30851cfbbeeacd73cc

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments