MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 3a433d9d40efde586b6da1409014e23c3c08a668f3148682524406f852e239af. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: 3a433d9d40efde586b6da1409014e23c3c08a668f3148682524406f852e239af
SHA3-384 hash: 73e26174179b280e60dbec41406f394b73b5ec7c7c4ad4596d0771275755c77ce5ad1efbf5b0399acb53ad9316837efc
SHA1 hash: 6f0940bd1ef3c346ae460b380a62c7dbdb541f7b
MD5 hash: 2311eb5638dd15fe708a7aab0d18e668
humanhash: virginia-rugby-bluebird-solar
File name:SecuriteInfo.com.Trojan.DownloaderNET.54.27821.32112
Download: download sample
Signature AgentTesla
File size:8'192 bytes
First seen:2020-06-25 20:32:45 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 192:nbHZzDwPFgZpDEwq9LaB+Bx0632ym0LRk:ndzsPeDEwq9La6x+OW
Threatray 930 similar samples on MalwareBazaar
TLSH D4F10912F7C88739D4EB97B848F383501339E2565A07CF1E6CC4129E9CB6B548BA36E5
Reporter SecuriteInfoCom
Tags:AgentTesla

Intelligence


File Origin
# of uploads :
1
# of downloads :
83
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a custom TCP request
Creating a file in the %temp% directory
Creating a process from a recently created file
Creating a file
Creating a window
Launching a process
Running batch commands
Using the Windows Management Instrumentation requests
Searching for the window
Forced system process termination
Sending a TCP request to an infection source
Unauthorized injection to a recently created process
Forced shutdown of a system process
Launching a tool to kill processes
Unauthorized injection to a system process
Threat name:
ByteCode-MSIL.Downloader.Reline
Status:
Malicious
First seen:
2020-06-25 10:32:59 UTC
AV detection:
32 of 47 (68.09%)
Threat level:
  3/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
evasion spyware trojan
Behaviour
Kills process with taskkill
Suspicious use of AdjustPrivilegeToken
Suspicious behavior: EnumeratesProcesses
Modifies registry class
Suspicious use of WriteProcessMemory
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of SetThreadContext
Modifies system certificate store
Loads dropped DLL
Executes dropped EXE
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments