MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c188e55d9baffcf15286ef1a1ad60e7b4cf798c90ea830c3516c74347917638f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: c188e55d9baffcf15286ef1a1ad60e7b4cf798c90ea830c3516c74347917638f
SHA3-384 hash: b375226e5835cf8cdca570e635a49748a6964005c3e246405554603fa8f2829847b9ca3adf7fc4776872ddd8e3be3ee7
SHA1 hash: 5832967296b2a9311ce45a2a7e5cc32043f274b1
MD5 hash: 63c298740e246b7eccbc59cddff3ff20
humanhash: six-neptune-salami-zulu
File name:RFQ_#428156.gz
Download: download sample
Signature AgentTesla
File size:779'040 bytes
First seen:2022-02-09 07:43:11 UTC
Last seen:2022-02-09 07:43:41 UTC
File type: gz
MIME type:application/x-rar
ssdeep 12288:IH1xEnWJEy0I+w2wyMIY5+iG7oV5OrS200466Btpgbro7xu0Y:WAWSy0I+gpIYNmLVsOY7m
TLSH T18AF433083E5CA49C47FED4E17ED84C131B1D128E0757A5E5EE8723900F9D78AA0FAA66
Reporter cocaman
Tags:AgentTesla gz


Avatar
cocaman
Malicious email (T1566.001)
From: "info@bsfirearms.net" (likely spoofed)
Received: "from bsfirearms.net (unknown [212.192.241.38]) "
Date: "08 Feb 2022 18:42:55 -0800"
Subject: "RFQ (REF:2219625)"
Attachment: "RFQ_#428156.gz"

Intelligence


File Origin
# of uploads :
2
# of downloads :
129
Origin country :
n/a
Vendor Threat Intelligence
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
obfuscated packed replace.exe
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-02-09 07:44:13 UTC
File Type:
Binary (Archive)
Extracted files:
9
AV detection:
14 of 43 (32.56%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger spyware stealer trojan
Behaviour
Checks processor information in registry
Modifies data under HKEY_USERS
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Drops file in Windows directory
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Checks computer location settings
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla Payload
AgentTesla
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

gz c188e55d9baffcf15286ef1a1ad60e7b4cf798c90ea830c3516c74347917638f

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments