MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b020ed473e1a965d4de31c00fed475e683f808d9665b207bb41cfdb77f53bcfe. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: b020ed473e1a965d4de31c00fed475e683f808d9665b207bb41cfdb77f53bcfe
SHA3-384 hash: 21dbe8afc9a335b925239336dd446394481094ea6304555d685e0d3fc70f383dca7f3c8906e7fc48bed86f428402a44e
SHA1 hash: 669730b9d7578cc3ae02d95450783124362fa14e
MD5 hash: 47f543a19962040a65bdd85947bb00b6
humanhash: stream-asparagus-social-mirror
File name:ANIS FOOD SDN BHD.exe
Download: download sample
Signature AgentTesla
File size:515'584 bytes
First seen:2020-05-11 14:08:55 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'740 x AgentTesla, 19'599 x Formbook, 12'241 x SnakeKeylogger)
ssdeep 6144:dP+M2bgMEmlFAWKCkNKLuY2cy8VOpxcwaEynH+hzgeEL25pWvQmzlqEAOCn:p4bgVeGWK/YFfKaAzdEa5o4slqEAL
Threatray 113 similar samples on MalwareBazaar
TLSH 27B4AE0527BD2B26E07A9BF518B0A461C7FA7627B1B4E3AC4DD214C616E2F40CD15F2B
Reporter abuse_ch
Tags:AgentTesla exe


Avatar
abuse_ch
Malspam distributing AgentTesla:

HELO: euskoauto.vservers.es
Sending IP: 188.164.198.145
From: AMACC Corporate Services <collection@amacc.com.my>
Subject: Statement Of Account
Attachment: ANIS FOOD SDN BHD.zip (contains "ANIS FOOD SDN BHD.exe")

AgentTesla SMTP exfil server:
us2.smtp.mailhostbox.com:587

Intelligence


File Origin
# of uploads :
1
# of downloads :
79
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
ByteCode-MSIL.Trojan.Kryptik
Status:
Malicious
First seen:
2020-05-11 09:24:00 UTC
AV detection:
26 of 31 (83.87%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger persistence spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Modifies service
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe b020ed473e1a965d4de31c00fed475e683f808d9665b207bb41cfdb77f53bcfe

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments