MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a630845f4da31f367b7ebf3902df87e1f8b607597c273d16e8f1bcce5607ab12. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: a630845f4da31f367b7ebf3902df87e1f8b607597c273d16e8f1bcce5607ab12
SHA3-384 hash: 1c6f2f6e9f21449c9bb77a90c52b4326d912c2b9cd89a07e0254d1fc638f03c8f5ada5e125d0e021d835d2db84d348ed
SHA1 hash: fbb8d6b500f8dcc15125fc8a8a133868a29038ea
MD5 hash: 409660d2b19863a93f00d6c5c82c5320
humanhash: mike-east-hydrogen-march
File name:Swift copy.zip
Download: download sample
Signature AgentTesla
File size:623'308 bytes
First seen:2021-04-23 12:08:22 UTC
Last seen:Never
File type: zip
MIME type:application/zip
ssdeep 12288:PEqqZVvsOj5RN9Zreh3GlhYP24wAjLfRenviLQIsvrOVyHf+0zB:PEqKVvsOjRvreh1P243VciLQbvrOMf+E
TLSH 73D4232BEEE21DD528D106E66C69105FD3AD49B97FB083267742891CEA8DCD4C84F8F1
Reporter GovCERT_CH
Tags:AgentTesla

Intelligence


File Origin
# of uploads :
1
# of downloads :
119
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Trojan.Stelega
Status:
Malicious
First seen:
2021-04-23 05:52:07 UTC
AV detection:
17 of 47 (36.17%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger persistence spyware stealer trojan
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Adds Run key to start application
AgentTesla Payload
AgentTesla
Malware Config
C2 Extraction:
https://api.telegram.org/bot1487657528:AAFnNHLAtj_ujed9_IjvpSguj8z_a4GKbog/sendDocument
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

zip a630845f4da31f367b7ebf3902df87e1f8b607597c273d16e8f1bcce5607ab12

(this sample)

  
Dropped by
AgentTesla
  
Delivery method
Distributed via e-mail attachment

Comments