MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 63c0c93240c97ce6d561b76c6a05e1192256532c144b88512252affe04eaa8b2. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 63c0c93240c97ce6d561b76c6a05e1192256532c144b88512252affe04eaa8b2
SHA3-384 hash: 5310a1eb8883e2929cf5fe6d3ba316352a837017debdc9c578fa2adad8b970db8784e3b81817a30488968b4b2fc4424b
SHA1 hash: fb11a49763debb13608d22b009b5ae8f07cd8d36
MD5 hash: 8163e7894ee5b67e073b94e83a801d49
humanhash: football-wisconsin-mississippi-stream
File name:PO #DS90442GHpdf.scr
Download: download sample
Signature AgentTesla
File size:798'720 bytes
First seen:2020-06-26 08:03:34 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'740 x AgentTesla, 19'599 x Formbook, 12'241 x SnakeKeylogger)
ssdeep 12288:ACuwYpSaJ8B+V2DrCXoEv/Lo2DCtO3vHbR:gww8B+V2PCXh/c4CtO/H
Threatray 91 similar samples on MalwareBazaar
TLSH FB059BC0FE9BC549C00A4AF5D85EC15C9A75EF09275ADE096649F34C1A72B1CCEC8AF2
Reporter abuse_ch
Tags:AgentTesla scr


Avatar
abuse_ch
Malspam distributing AgentTesla:

HELO: slot0.sinnerbrinks.de
Sending IP: 89.32.41.129
From: LYON MBABE <rob@sinnerbrinks.de>
Subject: Purchase Order
Attachment: PO DS90442GHpdf.img (contains "PO #DS90442GHpdf.scr")

AgentTesla SMTP exfil server:
smtp.yandex.ru:587

Intelligence


File Origin
# of uploads :
1
# of downloads :
81
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Creating a file in the %AppData% directory
Creating a file in the %temp% directory
Launching a process
Creating a process with a hidden window
Deleting a recently created file
Using the Windows Management Instrumentation requests
Enabling autorun with Startup directory
Threat name:
ByteCode-MSIL.Trojan.SchInject
Status:
Malicious
First seen:
2020-06-26 08:05:07 UTC
AV detection:
24 of 31 (77.42%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
keylogger trojan stealer spyware family:agenttesla
Behaviour
Creates scheduled task(s)
Suspicious use of WriteProcessMemory
Suspicious use of AdjustPrivilegeToken
Suspicious behavior: EnumeratesProcesses
Reads data files stored by FTP clients
Reads user/profile data of web browsers
Reads user/profile data of local email clients
AgentTesla
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe 63c0c93240c97ce6d561b76c6a05e1192256532c144b88512252affe04eaa8b2

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments