MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 386d18d45cb2b33504413196d292b00ef26db3758f5b5cbbb58ad240be7d7af6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 386d18d45cb2b33504413196d292b00ef26db3758f5b5cbbb58ad240be7d7af6
SHA3-384 hash: c2318a62c96242b46c70c30124c02fb26c7b720d8a0675fa1261e736785ddb35396cb9a69dd34f617cd1f0717e458ab2
SHA1 hash: d898283953ffc17d0cd79d95715a6b927438fa38
MD5 hash: 12be10fd5ae0af4349e4b61d33fa6c7b
humanhash: washington-burger-jig-twelve
File name:AUGUST ORDER #009984674.exe
Download: download sample
Signature AgentTesla
File size:678'400 bytes
First seen:2020-08-18 07:31:37 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:UyUUwx6oo+q1EktLtp2poDQxgVI9oHLWuVEXPHiq5NqOoitc7WmB:UVUwg+qek9tp2qpV1HBcPbNqZiy7Wu
Threatray 46 similar samples on MalwareBazaar
TLSH E5E4F022FECB6762E5BAD7711420910023B2BBD5A721DA3C7DC9015D4F23B9E8752F92
Reporter abuse_ch
Tags:AgentTesla exe


Avatar
abuse_ch
Malspam distributing unidentified malware:

HELO: smtp3-swh.biznetgio.com
Sending IP: 137.59.125.36
From: MMS Margin Services limited <spares@marginmarine.com>
Reply-To: spares@margnmarine.com
Subject: RFQ AUGUST #009984
Attachment: AUGUST ORDER 009984674.IMG (contains "AUGUST ORDER #009984674.exe")

Intelligence


File Origin
# of uploads :
1
# of downloads :
69
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Launching a process
Creating a process with a hidden window
Threat name:
ByteCode-MSIL.Trojan.Kryptik
Status:
Malicious
First seen:
2020-08-18 07:33:05 UTC
AV detection:
21 of 28 (75.00%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
keylogger trojan stealer spyware family:agenttesla
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe 386d18d45cb2b33504413196d292b00ef26db3758f5b5cbbb58ad240be7d7af6

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments