MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 63c4e17fa9b6d87a9f4b68b854cae50e95f8de2a86929fecb8f34af0d15798e7. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 6


Intelligence 6 IOCs YARA 7 File information Comments

SHA256 hash: 63c4e17fa9b6d87a9f4b68b854cae50e95f8de2a86929fecb8f34af0d15798e7
SHA3-384 hash: 8825cbb734f9344ba47ebce3b27f57f0247079bb4680f250b7ba36a60330664a05cd8206da054e0a0c89f1ab67870624
SHA1 hash: b26c8f5eca80140a68665447bd2a463feb38cfa5
MD5 hash: d3dee81cd147380fc01723cd3acb0cee
humanhash: mars-kilo-zebra-arizona
File name:zergb.exe
Download: download sample
Signature AgentTesla
File size:828'120 bytes
First seen:2020-11-26 15:13:57 UTC
Last seen:2020-11-26 15:14:11 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 6144:o3lzdTZ4rjNxG/i/OfFGr6AJnypOOnlxUtsKzosidBF/PFgOEItGn:qV/4rjvGiO9C6AkA8lC2jrdbPFgOEItS
Threatray 500 similar samples on MalwareBazaar
TLSH 88058CB2B9519CADF92E363284668490E567FDD62EA0460D71BA731D0D33713A733B0B
Reporter 3xp0rtblog
Tags:AgentTesla XenonStealer

Code Signing Certificate

Organisation:Symantec Time Stamping Services CA - G2
Issuer:Thawte Timestamping CA
Algorithm:sha1WithRSAEncryption
Valid from:Dec 21 00:00:00 2012 GMT
Valid to:Dec 30 23:59:59 2020 GMT
Serial number: 7E93EBFB7CC64E59EA4B9A77D406FC3B
Intelligence: 85 malware samples on MalwareBazaar are signed with this code signing certificate
Thumbprint Algorithm:SHA256
Thumbprint: 0625FEE1A80D7B897A9712249C2F55FF391D6661DBD8B87F9BE6F252D88CED95
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
2
# of downloads :
184
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% subdirectories
Sending a UDP request
Creating a window
Unauthorized injection to a recently created process
Creating a file
Using the Windows Management Instrumentation requests
Enabling the 'hidden' option for analyzed file
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2020-11-09 03:51:52 UTC
File Type:
PE (.Net Exe)
Extracted files:
27
AV detection:
33 of 48 (68.75%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla agilenet keylogger spyware stealer trojan vmprotect
Behaviour
Delays execution with timeout.exe
Kills process with taskkill
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Suspicious use of SetThreadContext
Looks up external IP address via web service
Deletes itself
Loads dropped DLL
Obfuscated with Agile.Net obfuscator
Reads user/profile data of web browsers
VMProtect packed file
AgentTesla Payload
ServiceHost packer
AgentTesla
Unpacked files
SH256 hash:
30140c3bf5874d7d184b15513016f9de1524ae95a5efe9a1cb15bad6d6936d64
MD5 hash:
03847d82611bc6461cbb99ca768828f1
SHA1 hash:
39859a3fd3326520dfd1ed10456bb227933a8871
SH256 hash:
ba4c41357efa49eafb2a03e4768a263785e827ec39f667c951ac05c54f3f346f
MD5 hash:
8bc34dcff3ca00a0e19396eed0e82ff9
SHA1 hash:
9b5380c448bf7fa7c900835e0853accacb34fb0e
SH256 hash:
32e8f8831c376f675be588e2e7f9fb35a39b61062f3e77f7fb3bdd04994ea2c4
MD5 hash:
1502d713afbbf679d62e9140cea9b2be
SHA1 hash:
3786bc25ffe729845efe5adfb2f6feda4aca59c6
SH256 hash:
63c4e17fa9b6d87a9f4b68b854cae50e95f8de2a86929fecb8f34af0d15798e7
MD5 hash:
d3dee81cd147380fc01723cd3acb0cee
SHA1 hash:
b26c8f5eca80140a68665447bd2a463feb38cfa5
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Email_stealer_bin_mem
Author:James_inthe_box
Description:Email in files like avemaria
Rule name:Keylog_bin_mem
Author:James_inthe_box
Description:Contains Keylog
Rule name:Select_from_enumeration
Author:James_inthe_box
Description:IP and port combo
Rule name:Stealer_word_in_memory
Author:James_inthe_box
Description:The actual word stealer in memory
Rule name:Steam_stealer_bin_mem
Author:James_inthe_box
Description:Steam in files like avemaria
Rule name:Telegram_bot_mem
Author:James_inthe_box
Description:Telegram in files like avemaria
Rule name:Telegram_stealer_bin_mem
Author:James_inthe_box
Description:Telegram in files like avemaria

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments