MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 63e8813f98c05a02ae1c868adf8ca82aabc49e5eadd33368f036440d4116849e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: 63e8813f98c05a02ae1c868adf8ca82aabc49e5eadd33368f036440d4116849e
SHA3-384 hash: 4b409b1daa704ddbf0ddcef55309c2ba1f5201af854365b4b8ca83203d713b5982bdea44d138108bf3e21a34ba39183a
SHA1 hash: 050f0bafe0b1fd6936f803c920c80948b995b6ea
MD5 hash: 34fb1a04f2dc1bb464f505bbe0a7e2cf
humanhash: double-kansas-mike-seven
File name:PO-T10405767.exe
Download: download sample
Signature AgentTesla
File size:590'848 bytes
First seen:2020-10-27 06:40:21 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:mMFAJTWpHJyMDm6mpt8CObmsgAwQpPuq5yLwQy:fy9SUd4bmsMQNvkLwQ
Threatray 788 similar samples on MalwareBazaar
TLSH EEC4234C23550716DA6E0BFCA4B2C00A53F8A4033619D7CF79D465E9B3A77B19C42BDA
Reporter cocaman
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
89
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Launching the default Windows debugger (dwwin.exe)
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj
Score:
60 / 100
Signature
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Yara detected AgentTesla
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2020-10-26 17:26:59 UTC
File Type:
PE (.Net Exe)
Extracted files:
2
AV detection:
23 of 29 (79.31%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
spyware keylogger trojan stealer family:agenttesla
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe 63e8813f98c05a02ae1c868adf8ca82aabc49e5eadd33368f036440d4116849e

(this sample)

Comments