MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 09c0031937ab9af70334c73ad3ebf3bd19668f522e36420047c42badf11a8887. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: 09c0031937ab9af70334c73ad3ebf3bd19668f522e36420047c42badf11a8887
SHA3-384 hash: 4cf5e456884e8fced9457807a0f6bb616429db544577fa0626fb963de9d99b2209bbc00fedd97a37645dba8c97561e33
SHA1 hash: f73aa911d5d9f6a614db40896c5afad8f616c485
MD5 hash: 5752db4edeef25666464bd3dbee4f9b6
humanhash: carpet-romeo-wisconsin-triple
File name:Scan Copy.exe
Download: download sample
Signature AgentTesla
File size:405'504 bytes
First seen:2020-05-19 06:26:59 UTC
Last seen:2020-05-19 08:05:20 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 6144:9R/sdgOWyn4Pl36Td9RoS2LoPO3beMhvi/lSoUXDU7aUOf3qh24m/qpVWu9+1V:f/ZynolqbR/VOfvEHUwlOfah2d4t9wV
Threatray 115 similar samples on MalwareBazaar
TLSH 1F84128027BE1BA1D57EC7F43221201247F575ABB322EB6C4DC1A1FB12A6F905E51E93
Reporter abuse_ch
Tags:AgentTesla exe


Avatar
abuse_ch
Malspam distributing AgentTesla:

HELO: [5.79.121.159]
Sending IP: 5.79.121.159
From: SON LEE <omar.ali@ahsaniamission.org.bd >
Subject: PAYMENT TRANFER
Attachment: Scan Copy.zip (contains "Scan Copy.exe")

Intelligence


File Origin
# of uploads :
2
# of downloads :
86
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
ByteCode-MSIL.Trojan.Autorun
Status:
Malicious
First seen:
2020-05-19 06:36:39 UTC
File Type:
PE (.Net Exe)
Extracted files:
9
AV detection:
23 of 31 (74.19%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

39c9928e687b9c2be351605cabc7b4e1

AgentTesla

Executable exe 09c0031937ab9af70334c73ad3ebf3bd19668f522e36420047c42badf11a8887

(this sample)

  
Dropped by
MD5 39c9928e687b9c2be351605cabc7b4e1
  
Delivery method
Distributed via e-mail attachment

Comments