MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 d373c8ce71fe6247e92e94d95103fcc01c710906fdd2d581591e41149329344b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 8


Intelligence 8 IOCs YARA 2 File information Comments

SHA256 hash: d373c8ce71fe6247e92e94d95103fcc01c710906fdd2d581591e41149329344b
SHA3-384 hash: 69bf190d3e7ac75ba2712c45f1a343b36c33b1edd5cdcc2e37b8f9d7624165be92d3e4a073f8b25582333a405d1e2e7e
SHA1 hash: ece5319163f7a1f561764682379a77bcff671207
MD5 hash: 064b54b95d3e0341353779bcf21023b4
humanhash: aspen-two-bluebird-sweet
File name:Payment copy for 2-Naphthalenlythiol (Cas no. 91-60-1) 200kg.rar
Download: download sample
Signature AgentTesla
File size:535'972 bytes
First seen:2023-02-08 09:57:09 UTC
Last seen:Never
File type: rar
MIME type:application/x-rar
ssdeep 12288:3N+fdS+Z11REb7qfhV416RHvpd6yvKnrIszT2tZ8e9uDw:34QgBeu416hd6xzKtr9uU
TLSH T102B423260C8FC25763E995D057E256B6937076B160FDA15C9EB2FF893B0CA387264CC1
TrID 61.5% (.RAR) RAR compressed archive (v5.0) (8000/1)
38.4% (.RAR) RAR compressed archive (gen) (5000/1)
Reporter cocaman
Tags:AgentTesla payment rar


Avatar
cocaman
Malicious email (T1566.001)
From: "=?UTF-8?B?67CV66qF7ZmY?= <tfc@technofine.kr" (likely spoofed)
Received: "from [103.99.3.82] (unknown [103.99.3.82]) "
Date: "6 Feb 2023 09:23:55 -0800"
Subject: "Payment copy (CAS NO : 91-60-1), 200kg"
Attachment: "Payment copy for 2-Naphthalenlythiol (Cas no. 91-60-1) 200kg.rar"

Intelligence


File Origin
# of uploads :
1
# of downloads :
96
Origin country :
n/a
File Archive Information

This file archive contains 1 file(s), sorted by their relevance:

File name:Payment copy for 2-Naphthalenlythiol (Cas no. 91-60-1) 200kg.exe
File size:866'816 bytes
SHA256 hash: 4a5efffc818c01f738a3c79297554cbfcd6e409cb72c44dccc3ba52bbd9277f3
MD5 hash: 666c989a85720ad2fec2cce3d883655f
MIME type:application/x-dosexec
Signature AgentTesla
Vendor Threat Intelligence
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Trojan.Leonem
Status:
Malicious
First seen:
2023-02-06 20:24:05 UTC
File Type:
Binary (Archive)
Extracted files:
35
AV detection:
19 of 26 (73.08%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger persistence spyware stealer trojan
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Adds Run key to start application
Checks computer location settings
AgentTesla
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

rar d373c8ce71fe6247e92e94d95103fcc01c710906fdd2d581591e41149329344b

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
AgentTesla

Comments