MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 268a8cd2e1be94fb5124930ed021ef9cda228d8366efef29884f7affc47f936d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: 268a8cd2e1be94fb5124930ed021ef9cda228d8366efef29884f7affc47f936d
SHA3-384 hash: 3ec3f0e326145ed01a0255076fb88e0d2682373261509601801d30cd6adf345cf9ae2206c025ce9bff58025e64a04554
SHA1 hash: c7af299beacbe30546b2748ea2007e26a6af686f
MD5 hash: b70240f09250a0f9f5d81184637ed32f
humanhash: seven-jig-river-april
File name:SwiftCopy.exe
Download: download sample
Signature AgentTesla
File size:483'840 bytes
First seen:2020-10-20 07:25:44 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'650 x AgentTesla, 19'462 x Formbook, 12'203 x SnakeKeylogger)
ssdeep 12288:J9EJ9wt2L2C1Iz0i1h4L9tRjj6CTW2XN:J4YC1Iz0ikFj/Z
Threatray 317 similar samples on MalwareBazaar
TLSH 86A4AFB27D96596EC96F077150A984C1FAB616C73F908B0D71AB430C0F11A2BFB6325B
Reporter abuse_ch
Tags:AgentTesla exe


Avatar
abuse_ch
Malspam distributing unidentified malware:

HELO: serve0.sharkfloat.pw
Sending IP: 104.168.215.246
From: Account Payable <ap@Jagdambasteel.it>
Subject: FWD:RE:RE: Failed Transfer
Attachment: Swift Copy File2.iso (contains "SwiftCopy.exe")

Intelligence


File Origin
# of uploads :
1
# of downloads :
81
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Creating a file in the %temp% subdirectories
Creating a window
Running batch commands
Launching a process
Creating a file
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.evad
Score:
84 / 100
Signature
.NET source code contains very large array initializations
Creates an autostart registry key pointing to binary in C:\Windows
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Tries to detect virtualization through RDTSC time measurements
Yara detected AgentTesla
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 300747 Sample: SwiftCopy.exe Startdate: 20/10/2020 Architecture: WINDOWS Score: 84 32 Multi AV Scanner detection for dropped file 2->32 34 Multi AV Scanner detection for submitted file 2->34 36 Yara detected AgentTesla 2->36 38 3 other signatures 2->38 7 SwiftCopy.exe 8 2->7         started        11 OpenWith.exe 16 6 2->11         started        13 pcalua.exe 1 1 2->13         started        15 2 other processes 2->15 process3 file4 24 C:\Users\user\AppData\Local\app, PE32 7->24 dropped 26 C:\Users\user\AppData\...\app:Zone.Identifier, ASCII 7->26 dropped 28 C:\Users\user\AppData\...\SwiftCopy.exe.log, ASCII 7->28 dropped 30 C:\Users\user\AppData\Local\Temp\...\Xxl.dll, PE32 7->30 dropped 42 Tries to detect virtualization through RDTSC time measurements 7->42 17 cmd.exe 1 7->17         started        signatures5 process6 process7 19 reg.exe 1 1 17->19         started        22 conhost.exe 17->22         started        signatures8 40 Creates an autostart registry key pointing to binary in C:\Windows 19->40
Threat name:
ByteCode-MSIL.Spyware.Tnega
Status:
Malicious
First seen:
2020-10-19 22:50:15 UTC
AV detection:
22 of 28 (78.57%)
Threat level:
  2/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
persistence
Behaviour
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetWindowsHookEx
Adds Run key to start application
Loads dropped DLL
Unpacked files
SH256 hash:
268a8cd2e1be94fb5124930ed021ef9cda228d8366efef29884f7affc47f936d
MD5 hash:
b70240f09250a0f9f5d81184637ed32f
SHA1 hash:
c7af299beacbe30546b2748ea2007e26a6af686f
SH256 hash:
897f251e5ff09d4a3d0adfad920321df1b38deef0fdb9327ca23076421e74dfa
MD5 hash:
b2f18be35fb227b788854cf45f5bdbee
SHA1 hash:
a23e66384c7a783e42cf1055c8c47caafe2067be
SH256 hash:
9bec550624b5ebe019ea8952f9df0694a62a0fe02d6da901d0778bfbeb0ac219
MD5 hash:
292808395f593509fb3169d5dfba0749
SHA1 hash:
b3778f6c62472df1b896ff92e823409cdf87e225
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe 268a8cd2e1be94fb5124930ed021ef9cda228d8366efef29884f7affc47f936d

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments