MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 4d302b4fd8564f5e3f9b505c0f342ec0e133fca6e5d0c6b3bd89746351561c5b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 9


Intelligence 9 IOCs YARA File information Comments

SHA256 hash: 4d302b4fd8564f5e3f9b505c0f342ec0e133fca6e5d0c6b3bd89746351561c5b
SHA3-384 hash: 94fa2128ce4f0d56019842489b0b8d87487842e256ba9f1c99e18fe7e75ae520d0b3a5b3d4d2571fc9ff1f2230e7f0e2
SHA1 hash: 759faa356670e1349c4775604621771a40a533c5
MD5 hash: 68d0d379c53e2109ec75b26fc7b513e4
humanhash: massachusetts-louisiana-six-india
File name:Pay-u Forms.scr
Download: download sample
Signature AgentTesla
File size:337'408 bytes
First seen:2020-12-17 08:38:44 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 412434c6590220a26bbf72c7c07a425b (7 x AgentTesla, 4 x Formbook, 1 x NanoCore)
ssdeep 6144:E0AmSisAk8WgQ5AGJdZlCZjkvH8Ojh0sT+IQeIAFz+KI3nV5foGE3S6gmTirn:EpmSi/TDP0Zl4YP8FpIQfk+738h/Ti
Threatray 1'901 similar samples on MalwareBazaar
TLSH 73740189613F4C74E06B08351919797B21A2EEFB6BD950D63E967607C2733C678B3A03
Reporter abuse_ch
Tags:AgentTesla scr


Avatar
abuse_ch
Malspam distributing unidentified malware:

HELO: dansmtp1.34503sgz0vpezcx1gncymdgvjc.xx.internal.cloudapp.net
Sending IP: 52.156.119.118
From: PAY-U INT'L <admin@dhI.com>
Reply-To: PAY-U INT'L <account_payu@f5.si>
Subject: PLEASE CONFIRM
Attachment: Pay-u Forms.img (contains "Pay-u Forms.scr")

Intelligence


File Origin
# of uploads :
1
# of downloads :
119
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Pay-u Forms.scr
Verdict:
Malicious activity
Analysis date:
2020-12-17 09:21:30 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Creating a file in the %temp% subdirectories
Creating a file
Running batch commands
Launching a process
Modifying an executable file
Enabling autorun by creating a file
Result
Gathering data
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
48 / 100
Signature
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 331638 Sample: Pay-u Forms.scr Startdate: 17/12/2020 Architecture: WINDOWS Score: 48 10 Multi AV Scanner detection for submitted file 2->10 6 Pay-u Forms.exe 1 2->6         started        process3 process4 8 conhost.exe 6->8         started       
Threat name:
Win32.Trojan.Pwsx
Status:
Malicious
First seen:
2020-12-17 05:35:36 UTC
AV detection:
18 of 28 (64.29%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
spyware
Behaviour
Creates scheduled task(s)
Suspicious use of WriteProcessMemory
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Unpacked files
SH256 hash:
4d302b4fd8564f5e3f9b505c0f342ec0e133fca6e5d0c6b3bd89746351561c5b
MD5 hash:
68d0d379c53e2109ec75b26fc7b513e4
SHA1 hash:
759faa356670e1349c4775604621771a40a533c5
SH256 hash:
746afb958c75e2dd7eeaa29eb7eaa16022eed245ab35948c9399013f40f69d1f
MD5 hash:
96db8a092657ad4c2dcbf8cb98386763
SHA1 hash:
e202c48f9a29f1384c8d3775b676814e18219158
SH256 hash:
818d922397d27eff551617522a18c4e48b6ac3ebf0dd847cd3ee74c2308096ad
MD5 hash:
03379a018ccbbc6f70ff98dea9e87c6c
SHA1 hash:
5eb0de914b34f6cbedccf2924330176b3592a39a
SH256 hash:
51e0ff3390739abf76853c894ff69d015950a43f6005815e71286a0708ec78a8
MD5 hash:
96b308ce8a3e3e111bd0f404b95f7178
SHA1 hash:
d89016fafc343e82b31da2cb507ab50a38346597
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe 4d302b4fd8564f5e3f9b505c0f342ec0e133fca6e5d0c6b3bd89746351561c5b

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments