MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 736879ae8513016812f80ba90efbcec36af5b705fc3c76fc4fc1de67251df3d8. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: 736879ae8513016812f80ba90efbcec36af5b705fc3c76fc4fc1de67251df3d8
SHA3-384 hash: c59db2dc988823a96029f95884bb7dcf2f8f2bb4fb2fbe0af966159caef18157f734ff840f59293b32441ff8b21bf85a
SHA1 hash: 4c96289d9ffc4489279a0a0da5117cdb9378732f
MD5 hash: 4f8e8a3db418436e86b97d5919197469
humanhash: diet-pizza-island-ceiling
File name:new price quote inquiry FOB sgz67889 dfx46667.rar
Download: download sample
Signature AgentTesla
File size:418'145 bytes
First seen:2021-10-07 10:29:11 UTC
Last seen:Never
File type: rar
MIME type:application/x-rar
ssdeep 6144:4BKhUATNG5woSfElTr43mICDEW8tpXbxM4dxCdGDJuUzOvfATVLBarxvSMPBiub1:4BLKKwokl7W0tbK4dUGDlqvfwOdSMPV1
TLSH T1F19423DA6DC4B9A649827CDEA23D310559F8F84324CF244DEF6C3A4A3174C61DABCD29
Reporter cocaman
Tags:AgentTesla rar


Avatar
cocaman
Malicious email (T1566.001)
From: ""=?UTF-8?B?0J/QvtC/0L7QsiDQodC10YDQs9C10Lkg0JDQu9C10LrRgdC10LXQstC40Yc=?=" <intldept@promoopcion.us>" (likely spoofed)
Received: "from box.promoopcion.us (box.promoopcion.us [23.254.226.89]) "
Date: "7 Oct 2021 03:22:13 -0700"
Subject: "price request"
Attachment: "new price quote inquiry FOB sgz67889 dfx46667.rar"

Intelligence


File Origin
# of uploads :
1
# of downloads :
155
Origin country :
n/a
Vendor Threat Intelligence
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
obfuscated packed
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-10-07 10:10:43 UTC
AV detection:
13 of 45 (28.89%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger spyware stealer trojan
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla Payload
AgentTesla
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

rar 736879ae8513016812f80ba90efbcec36af5b705fc3c76fc4fc1de67251df3d8

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments