MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 3cd91536b366a2d0dd11691a47fbd169e8720d2a70ae7c7fcd3f89838b92de79. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 3cd91536b366a2d0dd11691a47fbd169e8720d2a70ae7c7fcd3f89838b92de79
SHA3-384 hash: f978312472fa271eaed275d590457aa35344e736e20603ebb2eafa62b7abe3a302d2588f6410499915ab858362fc4c83
SHA1 hash: f784091e40a76613d85762a73123ebd107568821
MD5 hash: b3874d133db07b3e02bbaf6570aeb9ad
humanhash: idaho-robin-hydrogen-fish
File name:shipping document.zip
Download: download sample
Signature AgentTesla
File size:713'754 bytes
First seen:2021-04-19 16:25:15 UTC
Last seen:Never
File type: zip
MIME type:application/zip
ssdeep 12288:0lxi3dlRjqPHbaAa+NpCOMdbDgEgqmkfWynQrCOMjsRiSkCHM6D103:0l43RWPHU+nCjbDLYlP+hCiSkCHMp
TLSH E0E433571698BAB97E70CD74E1B83B228FA7FCDC278E65138B5000BE2E600ED6571097
Reporter GovCERT_CH
Tags:AgentTesla

Intelligence


File Origin
# of uploads :
1
# of downloads :
81
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Gathering data
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger persistence spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Adds Run key to start application
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Drops file in Drivers directory
AgentTesla Payload
AgentTesla
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

zip 3cd91536b366a2d0dd11691a47fbd169e8720d2a70ae7c7fcd3f89838b92de79

(this sample)

  
Dropped by
AgentTesla
  
Delivery method
Distributed via e-mail attachment

Comments