MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ac5d5c01ca1db919755e4c303e6d0f094c5c729a830f99f8813b373588dc6c27. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 3


Intelligence 3 IOCs YARA File information Comments

SHA256 hash: ac5d5c01ca1db919755e4c303e6d0f094c5c729a830f99f8813b373588dc6c27
SHA3-384 hash: 34eb733f7cda22bb45164a8af44fe59cd0b90fdf9762915d253a4667bae477fda5dfdf138bac0d6c181570c05711047e
SHA1 hash: f2ece557a643502a5581aec4dd73c290f2caf0b1
MD5 hash: df183d9c85fb2e2c30dcf9f828f74d2d
humanhash: tennessee-alanine-beryllium-oregon
File name:CLOSE DOWN ORDER FROM CDC DATED 4.1.2020.exe
Download: download sample
Signature AgentTesla
File size:1'632'768 bytes
First seen:2020-04-07 07:02:45 UTC
Last seen:2020-04-07 07:42:23 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 60a7513cb930ce941dd9ccd67428c4e1 (1 x AgentTesla)
ssdeep 24576:P93JCvyd4xE6YY/opp7WtWwrdofIZZSkKJm+gDRnTTlxe+:/zdWn++pofIZsgDBTX1
Threatray 219 similar samples on MalwareBazaar
TLSH 6975D02FF65892E3ED1610310AC6CFF9A63A7866332183DBB545AB1544ECFD0397934A
Reporter abuse_ch
Tags:AgentTesla COVID-19 exe


Avatar
abuse_ch
COVID-19 themed malspam distributing AgentTesla:

HELO: 162-241-214-72.unifiedlayer.com
Sending IP: 162.241.214.72
From: HR Department <HR@victim-domain>
Subject: (UPDATE COVID-19) CLOSE DOWN ORDER FROM CDC DATED 4.1.2020
Attachment: CLOSE DOWN ORDER FROM CDC DATED 4.1.2020.img (contains "CLOSE DOWN ORDER FROM CDC DATED 4.1.2020.exe")

Intelligence


File Origin
# of uploads :
2
# of downloads :
96
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.Wacatac
Status:
Malicious
First seen:
2020-04-07 07:13:11 UTC
File Type:
PE (Exe)
Extracted files:
73
AV detection:
23 of 31 (74.19%)
Threat level:
  2/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe ac5d5c01ca1db919755e4c303e6d0f094c5c729a830f99f8813b373588dc6c27

(this sample)

  
Delivery method
Distributed via e-mail attachment

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
Reviews
IDCapabilitiesEvidence
COM_BASE_APICan Download & Execute componentsole32.dll::CLSIDFromProgID
ole32.dll::CoCreateInstance
MULTIMEDIA_APICan Play MultimediaAVIFIL32.dll::AVIMakeCompressedStream
AVICAP32.dll::capGetDriverDescriptionA
WINMM.dll::joyGetPosEx
WINMM.dll::timeBeginPeriod
WINMM.dll::timeEndPeriod
WINMM.dll::timeGetTime
RPC_APICan Execute Remote ProceduresRPCRT4.dll::RpcBindingInqOption
SECURITY_BASE_APIUses Security Base APIADVAPI32.dll::AdjustTokenPrivileges
WIN32_PROCESS_APICan Create Process and ThreadsADVAPI32.dll::OpenProcessToken
KERNEL32.dll::CloseHandle
KERNEL32.dll::CreateThread
WIN_BASE_APIUses Win Base APIKERNEL32.dll::TerminateProcess
KERNEL32.dll::LoadLibraryA
KERNEL32.dll::GetSystemInfo
KERNEL32.dll::GetStartupInfoA
KERNEL32.dll::GetCommandLineA
WIN_BASE_EXEC_APICan Execute other programsKERNEL32.dll::WriteConsoleW
KERNEL32.dll::WriteConsoleA
KERNEL32.dll::SetStdHandle
KERNEL32.dll::GetConsoleMode
KERNEL32.dll::GetConsoleCP
KERNEL32.dll::GetConsoleOutputCP
WIN_BASE_IO_APICan Create FilesKERNEL32.dll::CopyFileW
KERNEL32.dll::CreateFileA
KERNEL32.dll::CreateFileMappingA
SHLWAPI.dll::PathRemoveFileSpecW
KERNEL32.dll::GetWindowsDirectoryW
WIN_BASE_USER_APIRetrieves Account InformationADVAPI32.dll::LookupPrivilegeValueA
WIN_REG_APICan Manipulate Windows RegistryADVAPI32.dll::RegOpenKeyA
ADVAPI32.dll::RegQueryValueExA
WIN_USER_APIPerforms GUI ActionsUSER32.dll::FindWindowA
USER32.dll::PeekMessageA
USER32.dll::CreateWindowExA

Comments