MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 15d52fd28534185ea7113b9006d708baee62a09f9544e69989166398328364fa. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: 15d52fd28534185ea7113b9006d708baee62a09f9544e69989166398328364fa
SHA3-384 hash: faa23ac28c3a6e0092016d520ae4ff5aca310c8cd61e2f5de09e9603fefa652ffe638bbcfd6acd3a47a2f330d31dc552
SHA1 hash: 0843ab5c8193dfebb5726362c033e75172badfc5
MD5 hash: 01079b8bc1cfe0bb7b70be76c4d407ff
humanhash: skylark-low-butter-football
File name:Vessels Type.exe
Download: download sample
Signature AgentTesla
File size:160'016 bytes
First seen:2020-10-14 14:59:54 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'742 x AgentTesla, 19'606 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 768:gQklBXdr0Kc0jn9idCGhoykjBOBHgw0FlD3i3PrAtUf2h3:Ix0KolZymHgPFlD3i3PrAtUfA
Threatray 542 similar samples on MalwareBazaar
TLSH ACF3FF04F62FDE10D1F167B297B7E1A257F02C17A533C3E6AEEA7BA5607010B1602B16
Reporter abuse_ch
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
73
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Sending a UDP request
Launching a process
Creating a process with a hidden window
Result
Threat name:
Unknown
Detection:
suspicious
Classification:
troj
Score:
26 / 100
Signature
&
(
)
a
b
C
e
f
i
k
l
n
o
p
r
s
t
v
y
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 298052 Sample: Vessels Type.exe Startdate: 14/10/2020 Architecture: WINDOWS Score: 26 16 Connects to a pastebin service (likely for C&C) 2->16 7 Vessels Type.exe 15 2 2->7         started        process3 dnsIp4 14 hastebin.com 104.24.127.89, 443, 49743 CLOUDFLARENETUS United States 7->14 10 timeout.exe 1 7->10         started        process5 process6 12 conhost.exe 10->12         started       
Threat name:
ByteCode-MSIL.Trojan.Injuke
Status:
Malicious
First seen:
2020-10-13 19:51:35 UTC
AV detection:
20 of 29 (68.97%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
Delays execution with timeout.exe
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Suspicious use of NtSetInformationThreadHideFromDebugger
Suspicious use of SetThreadContext
Unpacked files
SH256 hash:
15d52fd28534185ea7113b9006d708baee62a09f9544e69989166398328364fa
MD5 hash:
01079b8bc1cfe0bb7b70be76c4d407ff
SHA1 hash:
0843ab5c8193dfebb5726362c033e75172badfc5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments