MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 4f0de4873b95294a8b732c2a8d4851518a4c1d97d3ab79afac39c3d095ec21b5. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: 4f0de4873b95294a8b732c2a8d4851518a4c1d97d3ab79afac39c3d095ec21b5
SHA3-384 hash: 78065b3759f7d6356f48209fed579ec4863ffafc4add043c655d9818ee0eeefba31d387e4fd4cd3b292578ce64ce2763
SHA1 hash: 6005533d5f08d79513e08d46254d30c1c40df676
MD5 hash: e349712c44a20f65a6d99f051e21539f
humanhash: vermont-eight-twelve-johnny
File name:BOQ_pdf.gz
Download: download sample
Signature AgentTesla
File size:489'856 bytes
First seen:2022-01-21 14:19:56 UTC
Last seen:2022-01-21 14:20:24 UTC
File type: gz
MIME type:application/x-rar
ssdeep 12288:tysFBy5trnaoRzWQ7Rdbyx6aubTrvzvhejBn/RPBqN0:k/rfRb7R2m3vlKFdG0
TLSH T19BA423368A538FD5D311D6B4B057E4A65F1F5DAA80CF2093CB08CB49B855E6FCA88F84
Reporter cocaman
Tags:AgentTesla gz


Avatar
cocaman
Malicious email (T1566.001)
From: "sales3@cambridgeqatar.com" (likely spoofed)
Received: "from cambridgeqatar.com (unknown [212.192.241.38]) "
Date: "21 Jan 2022 03:19:19 -0800"
Subject: "RFQ for SHELVING - L16860"
Attachment: "BOQ_pdf.gz"

Intelligence


File Origin
# of uploads :
2
# of downloads :
199
Origin country :
n/a
Vendor Threat Intelligence
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
expand.exe ftp.exe obfuscated packed remote.exe shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-01-21 14:20:11 UTC
File Type:
Binary (Archive)
Extracted files:
55
AV detection:
13 of 43 (30.23%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla Payload
AgentTesla
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

gz 4f0de4873b95294a8b732c2a8d4851518a4c1d97d3ab79afac39c3d095ec21b5

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments