MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 b7946830a71af1e359d6b3880bd283ab2c50ff1a07f7364cd7e17a4fa6512135. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 4
| SHA256 hash: | b7946830a71af1e359d6b3880bd283ab2c50ff1a07f7364cd7e17a4fa6512135 |
|---|---|
| SHA3-384 hash: | 5d55b8bd7c07efcd7c404234b36f741575b649741833d8d48afe2f99d1b4138673f65983c7507dc657a621dde8c60305 |
| SHA1 hash: | 4de8ec809f485868be2b99c0d33e2edb81f091f3 |
| MD5 hash: | 454c2fe835ced6a9a00ad129157ab00d |
| humanhash: | steak-finch-beer-timing |
| File name: | Request Quotation for RO Plant Materials.exe |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 426'496 bytes |
| First seen: | 2020-07-02 06:50:26 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'647 x AgentTesla, 19'451 x Formbook, 12'201 x SnakeKeylogger) |
| ssdeep | 12288:uEtOQai4PmTVwUwtULT24SXoBhPa1d6+Z9D:dUHeJwt5oBhS/66 |
| Threatray | 144 similar samples on MalwareBazaar |
| TLSH | CF94F12427FCA218FD7E1B70EAB642481737B9996831D76E068CA11E1FB7B048752773 |
| Reporter | |
| Tags: | AgentTesla exe |
abuse_ch
Malspam distributing AgentTesla:HELO: [185.234.219.109]
Sending IP: 185.234.219.109
From: Selvakumar Ramachandran <selvakumar.r@dutcotennant.com>
Subject: Request Quotation for RO Plant Materials - victim-email
Attachment: Request Quotation for RO Plant Materials.rar (contains "Request Quotation for RO Plant Materials.exe")
Intelligence
File Origin
# of uploads :
1
# of downloads :
85
Origin country :
n/a
Vendor Threat Intelligence
Detection:
n/a
Detection(s):
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2020-07-02 06:52:10 UTC
AV detection:
24 of 29 (82.76%)
Threat level:
5/5
Detection(s):
Suspicious file
Verdict:
unknown
Similar samples:
+ 134 additional samples on MalwareBazaar
Result
Malware family:
agenttesla
Score:
10/10
Tags:
spyware persistence keylogger trojan stealer family:agenttesla
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Modifies service
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Reads data files stored by FTP clients
AgentTesla
Please note that we are no longer able to provide a coverage score for Virus Total.
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Delivery method
Distributed via e-mail attachment
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.