MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1561967cff081a9b139de45a82e6a61e2f5b01834d4666f2fc88cf0c52220268. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: 1561967cff081a9b139de45a82e6a61e2f5b01834d4666f2fc88cf0c52220268
SHA3-384 hash: 610ae71ac6f14ac7b032cee8947845b25a37fc31e27d8fcb1a64199eb06b82c53f1dc391a1b7cb833ab1b3486637d0d3
SHA1 hash: 9e928b3a53f12fd0b8dd72b40391fd59df8f2245
MD5 hash: 00df346991ae26f5d1424c87d6be6cc0
humanhash: uranus-vermont-jersey-pasta
File name:swift copy.exe
Download: download sample
Signature AgentTesla
File size:484'352 bytes
First seen:2020-06-05 04:48:37 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'740 x AgentTesla, 19'599 x Formbook, 12'241 x SnakeKeylogger)
ssdeep 6144:F5NVoDv+SunlzaugqKNtam4P763aM2O4P5tCbaCfFJf2QaMHnzPLnZ7yIvGfEt2v:EJuGT4PW3aMeB0bfeMlGfDO2XpM8KC
Threatray 9'394 similar samples on MalwareBazaar
TLSH B4A4E08931287B4FC8BE87F588962D6017F121B7632BF2469CD774DD496CF8A4A582C3
Reporter jarumlus
Tags:AgentTesla

Intelligence


File Origin
# of uploads :
1
# of downloads :
69
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
ByteCode-MSIL.Trojan.Kryptik
Status:
Malicious
First seen:
2020-06-05 01:31:30 UTC
AV detection:
23 of 31 (74.19%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  9/10
Tags:
evasion rezer0
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Maps connected drives based on registry
Checks BIOS information in registry
Looks for VMWare Tools registry key
Looks for VirtualBox Guest Additions in registry
ServiceHost packer
rezer0
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe 1561967cff081a9b139de45a82e6a61e2f5b01834d4666f2fc88cf0c52220268

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments