MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7c4cc1790fbea6474d3bca240acf5221df1aac14c332cff9bf1a56c33747d7f2. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 7c4cc1790fbea6474d3bca240acf5221df1aac14c332cff9bf1a56c33747d7f2
SHA3-384 hash: 641969e0db03398af76e136093c9b0c40c06ceba05ce5d4cb4990e5c7920e411ccc2deb5ea7c2004134a59d8d10c56fb
SHA1 hash: 267a2ac741b52f86a1cb997b6f6c385750a0994e
MD5 hash: 29bf0660be9a3f718efb2e01d7f5b8d4
humanhash: table-cup-robert-ink
File name:PO# 7431PAP.scr
Download: download sample
Signature AgentTesla
File size:704'512 bytes
First seen:2020-07-09 06:30:31 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:/W5tGwpbxiOJ7kcACvN2npUpwKTTSko1xqZmammewBzrD7F5EloVbG52hv9:MG0bQw7JF2pU7Of1omamID7X9VbG52B9
Threatray 10'913 similar samples on MalwareBazaar
TLSH 4EE4E1490F5D4F93E69D4379D0A74044A2FBCEABD916E20D6A5239E40EBB3C2E4432D7
Reporter abuse_ch
Tags:AgentTesla scr


Avatar
abuse_ch
Malspam distributing unidentified malware:

HELO: h3.plesklogin.net
Sending IP: 208.67.23.101
From: ISABELLA <contact@oplustrade.com>
Subject: PO# 7431PAP-URGENTE
Attachment: PO# 7431PAP.IMG (contains "PO# 7431PAP.scr")

Intelligence


File Origin
# of uploads :
1
# of downloads :
76
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file
Launching the default Windows debugger (dwwin.exe)
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2020-07-09 01:03:06 UTC
AV detection:
22 of 29 (75.86%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
persistence spyware
Behaviour
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious behavior: EnumeratesProcesses
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Suspicious behavior: MapViewOfSection
Suspicious use of SetWindowsHookEx
Suspicious use of AdjustPrivilegeToken
Suspicious behavior: EnumeratesProcesses
Suspicious use of SetThreadContext
Suspicious use of SetThreadContext
Adds Run entry to start application
Adds Run entry to start application
Loads dropped DLL
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Executes dropped EXE
Executes dropped EXE
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe 7c4cc1790fbea6474d3bca240acf5221df1aac14c332cff9bf1a56c33747d7f2

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments