MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c707123e3beed92fe4a4634c4226ec1311655e9b17130d5c68c1b2957408eb32. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: c707123e3beed92fe4a4634c4226ec1311655e9b17130d5c68c1b2957408eb32
SHA3-384 hash: 4bcbc907714a3aa5cb8eb6094c818d51e64cf3213ddd46916d32493cadba3d8ddac35e20a2c2d946d585e09e890c0f21
SHA1 hash: 65d10bb34700296c38f0eb48078dc6a0476fc006
MD5 hash: 77cb24d370aa5ba444145475e54c18e1
humanhash: south-white-two-comet
File name:RFQ PRICE LIST FOR LEABANON 8938920993.gz
Download: download sample
Signature AgentTesla
File size:550'567 bytes
First seen:2021-06-05 07:25:52 UTC
Last seen:Never
File type: gz
MIME type:application/x-rar
ssdeep 12288:NRwGCRMR0XCYarP2rtzfnJR5l37nnMGXhl6tjHxrpJ17qsu:NRwGCRMSDaryJ537MGxwtjHh9pu
TLSH E0C423329376961FEE313E3AF19722F015EF1BACE905293B74E61079989894033839C7
Reporter cocaman
Tags:AgentTesla gz


Avatar
cocaman
Malicious email (T1566.001)
From: "sales@mkepl.com" (likely spoofed)
Received: "from postfix-inbound-7.inbound.mailchannels.net (inbound-egress-5.mailchannels.net [199.10.31.237]) "
Date: "4 Jun 2021 11:56:06 -0700"
Subject: "Please Treat As Urgent. RFQ: Request For Price List and FOB To Lebanon."
Attachment: "RFQ PRICE LIST FOR LEABANON 8938920993.gz"

Intelligence


File Origin
# of uploads :
1
# of downloads :
673
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.Wacatac
Status:
Malicious
First seen:
2021-06-04 16:57:29 UTC
File Type:
Binary (Archive)
Extracted files:
34
AV detection:
12 of 47 (25.53%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: RenamesItself
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
AgentTesla Payload
AgentTesla
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

gz c707123e3beed92fe4a4634c4226ec1311655e9b17130d5c68c1b2957408eb32

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
AgentTesla

Comments