MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 0c10d7fbab534bfee1ca3408fa01a956c99ae6c52d565bbb584c486eff2eaa2c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 8
| SHA256 hash: | 0c10d7fbab534bfee1ca3408fa01a956c99ae6c52d565bbb584c486eff2eaa2c |
|---|---|
| SHA3-384 hash: | 2903eef7041c8b70601d5d80bf1df907ca42b9a1dc5503e2ed1828a0d4d206c195695134078bfc8cfee1264ee4d9bbbe |
| SHA1 hash: | 09a254878d726d23816d4d90c86b912856b98570 |
| MD5 hash: | 082f79d8347c5bebbe48b7693f997bc8 |
| humanhash: | louisiana-beer-venus-ink |
| File name: | Bewerbungsschreiben.exe |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 536'576 bytes |
| First seen: | 2021-01-27 10:39:03 UTC |
| Last seen: | 2021-01-27 13:13:01 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'741 x AgentTesla, 19'606 x Formbook, 12'242 x SnakeKeylogger) |
| ssdeep | 6144:cJgS82gK0u4iMQngmODDJtDR5m5tw7Lm6/Bact8LG3waUkFFyjh6ZwRuxj1rrClD:oKHyY7DtXUYsA15SyoLcVkGXlXtQ |
| Threatray | 3 similar samples on MalwareBazaar |
| TLSH | 7CB4E02823995F5AF07E67FD4030411013F2F859E736E78D7EE021DE2A76F848AA1792 |
| Reporter | |
| Tags: | AgentTesla exe |
Intelligence
File Origin
# of uploads :
3
# of downloads :
152
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Bewerbungsschreiben.exe
Verdict:
Malicious activity
Analysis date:
2021-01-27 10:41:30 UTC
Tags:
n/a
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Detection:
n/a
Detection(s):
Result
Verdict:
Malware
Maliciousness:
Behaviour
Creating a window
Sending a UDP request
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.evad
Score:
72 / 100
Signature
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Yara detected AgentTesla
Yara detected AntiVM_3
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.Pwsx
Status:
Malicious
First seen:
2021-01-27 10:40:07 UTC
AV detection:
8 of 44 (18.18%)
Threat level:
5/5
Detection(s):
Suspicious file
Result
Malware family:
n/a
Score:
1/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Unpacked files
SH256 hash:
83f7baf25691783e2651968554a54a4d6d216ab9cf6b424004974fb02440b273
MD5 hash:
5e897b618b06391b9c75a2d56ba57c25
SHA1 hash:
6b713c8006b04be8a89eeab39a28e4e536ef8a0d
SH256 hash:
afd9c0ddbf1c8620c2b0b2b3d96340e9ad77b159be71586d177443b85fcf0c2e
MD5 hash:
f0fdf026a7c94589ec854dad4220cad9
SHA1 hash:
51974f280e55bd57143c469558f097fa7c82857b
SH256 hash:
3b91a0f7bba7994f0dcd647f07aa1fb1e36698bd8050fe608890ed4bdd5ce0dc
MD5 hash:
cb3dc8f69c1ef3126b75419aabf168e2
SHA1 hash:
1136ba77f5cffd811e737beb909ba52187ba191b
SH256 hash:
0c10d7fbab534bfee1ca3408fa01a956c99ae6c52d565bbb584c486eff2eaa2c
MD5 hash:
082f79d8347c5bebbe48b7693f997bc8
SHA1 hash:
09a254878d726d23816d4d90c86b912856b98570
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Kryptik
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Delivery method
Distributed via e-mail attachment
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.