MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c96328066cfa4fb3d87dc4d396b224680c4f0b2c44f22a497d9667a188c5357b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: c96328066cfa4fb3d87dc4d396b224680c4f0b2c44f22a497d9667a188c5357b
SHA3-384 hash: 6521ee9e65e65d864b556f0ac3897f45994a2a1e027ce337b7c503876fe69ffc7d8a1416379ab3b0e89d51c69db7a265
SHA1 hash: a6d46bdf8ae73ccbdaf8a33819684312fd598c7c
MD5 hash: 57fccdc50cb0a5fab69bfc6a22717ebc
humanhash: video-ten-pluto-cup
File name:Requisition for Quotation.pdf.exe
Download: download sample
Signature AgentTesla
File size:463'872 bytes
First seen:2020-05-06 09:39:00 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'666 x AgentTesla, 19'479 x Formbook, 12'209 x SnakeKeylogger)
ssdeep 12288:RN8ibFo4k8u4pKz8FDhpwHXDWte6yZgYXOYMXchIW9b8M:RNdbQ8Fdp2KteiLxMhO
Threatray 4'035 similar samples on MalwareBazaar
TLSH 89A4126DB21071CFCC43C472AEA86DA0AE71617A0B1F5A57A85344AEDF4C997CF260F1
Reporter abuse_ch
Tags:AgentTesla exe


Avatar
abuse_ch
Malspam distributing AgentTesla:

HELO: relay164.nicmail.ru
Sending IP: 91.189.117.8
From: Sarah <sarah@respiro-oz.ru>
Subject: Requisition for Quotation -18125D_ME-RQ-MA700- 01 [ WORKSHOP\x0a EQUIPMENT for Yeoju Natural Gas Power Plant Construction Work ]
Attachment: Requisition for Quotation.pdf.rar (contains "Requisition for Quotation.pdf.exe")

AgentTesla SMTP exfil server:
smtp.yandex.com:587

Intelligence


File Origin
# of uploads :
1
# of downloads :
84
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
ByteCode-MSIL.Trojan.Agensla
Status:
Malicious
First seen:
2020-05-06 03:59:45 UTC
File Type:
PE (.Net Exe)
Extracted files:
5
AV detection:
25 of 31 (80.65%)
Threat level:
  2/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger persistence spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Modifies service
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe c96328066cfa4fb3d87dc4d396b224680c4f0b2c44f22a497d9667a188c5357b

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments