MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 242045c07ffb6427b046939045d9312f3beaa954ef3ec60316247f7dfdfbca3e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: 242045c07ffb6427b046939045d9312f3beaa954ef3ec60316247f7dfdfbca3e
SHA3-384 hash: 290b55d6862377d6620b876f5d6e34d5655b9d214821c94e4eeaa9058aa4eb4f1308f94f1ecc85a9af436326e666df4e
SHA1 hash: 7a1fcf1f88c118ac69ced2c7023a73c7c7a98c54
MD5 hash: bc1817b978084e9a9755639ed307f8c7
humanhash: fish-lemon-east-seven
File name:Customer Order, Images, Spec.exe
Download: download sample
File size:1'145'344 bytes
First seen:2020-12-17 06:56:00 UTC
Last seen:2020-12-17 08:32:33 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'747 x AgentTesla, 19'638 x Formbook, 12'244 x SnakeKeylogger)
ssdeep 24576:nqLk3YMYHm1disrDaSozdJKp7+cA0rLuXAK:xoMEm143rKprrLuw
Threatray 2 similar samples on MalwareBazaar
TLSH B3358C2436E95719F177EFB556E464858BFEF633A31AD45E3C9102CB0622F00CE91A3A
Reporter cocaman
Tags:exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
98
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Customer Order, Images, Spec.exe
Verdict:
Suspicious activity
Analysis date:
2020-12-17 07:02:15 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Launching a process
Result
Gathering data
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
64 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large strings
Initial sample is a PE file and has a suspicious name
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2020-12-17 05:47:04 UTC
File Type:
PE (.Net Exe)
Extracted files:
27
AV detection:
24 of 28 (85.71%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
Suspicious use of WriteProcessMemory
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Unpacked files
SH256 hash:
ad5616e638fd76f42381042e9aa2835709b5e385fff6d07deb085515b799b95d
MD5 hash:
c3949c358ca512a930af0b40ada048d6
SHA1 hash:
403046c4e7b09efc57f621a9e4ac0f5078f39361
SH256 hash:
242045c07ffb6427b046939045d9312f3beaa954ef3ec60316247f7dfdfbca3e
MD5 hash:
bc1817b978084e9a9755639ed307f8c7
SHA1 hash:
7a1fcf1f88c118ac69ced2c7023a73c7c7a98c54
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Executable exe 242045c07ffb6427b046939045d9312f3beaa954ef3ec60316247f7dfdfbca3e

(this sample)

  
Delivery method
Other

Comments