MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 3c36ec20d62327ed334bf5e0d9d8e3e7c921bfa52172d4dda74224c728487b29. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 5
| SHA256 hash: | 3c36ec20d62327ed334bf5e0d9d8e3e7c921bfa52172d4dda74224c728487b29 |
|---|---|
| SHA3-384 hash: | 713547e093facdc918c9ba5133c69f863f0d5c8e828cf5fc7066875e413c252e603c7d6991d2897d9642ce0bc330b77c |
| SHA1 hash: | 5a6372b69418ed98560643f071887c9e6f9be50d |
| MD5 hash: | 8c0e240161ad40e7511c9a374db9e809 |
| humanhash: | wolfram-item-oscar-don |
| File name: | VW11SfYZHYnWSzE.exe |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 835'072 bytes |
| First seen: | 2020-06-08 19:15:23 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 12288:O7+lj8nf3PLrUG7lEYscc2+ofxzZibM+SAJqByFMotx8TpyTUItbHFXPqLrQMsh6:OaOnf3zrUqd3Bv/E5Ch78tbH6 |
| Threatray | 10'751 similar samples on MalwareBazaar |
| TLSH | 5305F18D761072EFC86BC472DEA80CA8EB5178BB831F5603942756ADDA5D887CF144F2 |
| Reporter | |
| Tags: | AgentTesla exe |
abuse_ch
Malspam distributing unidentified malware:HELO: slot0.tessler.tk
Sending IP: 193.29.56.140
From: Michael Giebeler <market@tessler.tk>
Reply-To: m.giebeler@aol.com
Subject: Customer enquiry
Attachment: Item_Lists_IMG.iso (contains "VW11SfYZHYnWSzE.exe")
Intelligence
File Origin
# of uploads :
1
# of downloads :
84
Origin country :
n/a
Vendor Threat Intelligence
Detection(s):
Gathering data
Threat name:
ByteCode-MSIL.Backdoor.NanoCore
Status:
Malicious
First seen:
2020-06-08 19:17:07 UTC
AV detection:
29 of 31 (93.55%)
Threat level:
5/5
Detection(s):
Suspicious file
Verdict:
malicious
Label(s):
agenttesla
Similar samples:
+ 10'741 additional samples on MalwareBazaar
Result
Malware family:
agenttesla
Score:
10/10
Tags:
family:agenttesla agilenet keylogger persistence rezer0 spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Adds Run key to start application
Obfuscated with Agile.Net obfuscator
Executes dropped EXE
AgentTesla Payload
ServiceHost packer
rezer0
AgentTesla
Please note that we are no longer able to provide a coverage score for Virus Total.
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Delivery method
Distributed via e-mail attachment
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.