MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1a3473c9af11f809cc446e303119f3f102f2a4668813d6cabd7942e6e82fc782. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: 1a3473c9af11f809cc446e303119f3f102f2a4668813d6cabd7942e6e82fc782
SHA3-384 hash: 59fae7c37eb0a0b164e7b9c6bd3f184c494405067d26f1034f64c0c8e170382ff094f43dbb38d9ae0be350b697ff04b2
SHA1 hash: eded120c2b15b4807b96274f16a411f51ada9291
MD5 hash: 43c89b8dc5f9cac3d143238ba74c9002
humanhash: tennessee-yankee-quebec-twelve
File name:165a1s0ssssd7da.exe
Download: download sample
File size:734'881 bytes
First seen:2020-07-09 17:17:43 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'748 x AgentTesla, 19'643 x Formbook, 12'245 x SnakeKeylogger)
ssdeep 12288:EVw1SGEeRASP532sfEJ1i/jthKlXwsHZ/WNNxqhKlXwsHZ/WNNx:EveRfEJcbtslhtWMslhtW
Threatray 1'051 similar samples on MalwareBazaar
TLSH 23F4BE317BE29A05C37E8F73D96241109E36BAA77A06D3DB5ED814DD8C673081A17723
Reporter JAMESWT_WT

Intelligence


File Origin
# of uploads :
1
# of downloads :
77
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file
Changing a file
Creating a file in the Program Files subdirectories
Modifying an executable file
Moving a file to the Program Files subdirectory
Moving a file to the Program Files directory
Launching a process
Creating a window
Unauthorized injection to a recently created process
Forced shutdown of a system process
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2020-07-09 17:19:07 UTC
AV detection:
24 of 29 (82.76%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
ransomware persistence
Behaviour
Suspicious use of WriteProcessMemory
Suspicious behavior: EnumeratesProcesses
Suspicious use of SendNotifyMessage
Modifies registry class
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Drops file in Program Files directory
Suspicious use of SetThreadContext
Drops desktop.ini file(s)
Enumerates connected drives
Modifies Installed Components in the registry
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments