MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 46e54fc84ea88fea0275cb5c20794b27e9bd3a557475e80f4c0ebf55ff055885. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: 46e54fc84ea88fea0275cb5c20794b27e9bd3a557475e80f4c0ebf55ff055885
SHA3-384 hash: a594a2fb13699af2982f6f2c09ca6b82472a69556abd29e20cdb55cbaa9e62eda994092f9d60a2059a5f09cd5e07f258
SHA1 hash: 9fd8f08013cb5ddd6f4e3df90c1a648a7c9691a7
MD5 hash: 04821b01daf031cd461f60aa3e534a38
humanhash: oregon-stream-texas-mobile
File name:PO.zip
Download: download sample
Signature AgentTesla
File size:356'166 bytes
First seen:2022-05-16 13:38:41 UTC
Last seen:Never
File type: zip
MIME type:application/zip
ssdeep 6144:WGYNuFtgtmb5SyH5VD3Z7XHJdpMxeL0jC4L9RowI7F5giIbFJN5bFPzMNHudExor:OEFtgtWzV97XHDmHzWwIjSF/5x9G4v
TLSH T1007423B204F3CD9F756DA05EC856CB6AF53372F99C8128D1912ED4322027BC85A9D68E
TrID 80.0% (.ZIP) ZIP compressed archive (4000/1)
20.0% (.PG/BIN) PrintFox/Pagefox bitmap (640x800) (1000/1)
Reporter cocaman
Tags:AgentTesla zip


Avatar
cocaman
Malicious email (T1566.001)
From: ""sales1" <sales1@attelec.com>" (likely spoofed)
Received: "from attelec.com (unknown [45.137.22.229]) "
Date: "16 May 2022 15:34:41 +0200"
Subject: "**SPAM** NEW ORDER / PO - 108"
Attachment: "PO.zip"

Intelligence


File Origin
# of uploads :
1
# of downloads :
183
Origin country :
n/a
Vendor Threat Intelligence
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
explorer.exe obfuscated packed replace.exe rundll32.exe shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-05-16 13:39:09 UTC
File Type:
Binary (Archive)
Extracted files:
6
AV detection:
19 of 26 (73.08%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger spyware stealer trojan
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Checks computer location settings
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

zip 46e54fc84ea88fea0275cb5c20794b27e9bd3a557475e80f4c0ebf55ff055885

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments