MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 dc3459d5398a6d86791654cd77f98a801bdf74fdb888707e6a65ec23a0cd9e7a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: dc3459d5398a6d86791654cd77f98a801bdf74fdb888707e6a65ec23a0cd9e7a
SHA3-384 hash: 885c13a4b7e1292eb6c8da4250da5012b769426a88000b5df6b890f11fdf3f642409edc39421802ef8f173cbe4f58ca2
SHA1 hash: 257e40f6f38269a2c002b2f7c1b1fcd2898519da
MD5 hash: 3137229e65d0e652f907ed2371aec681
humanhash: eighteen-king-kitten-floor
File name:14226INS0007573.rar
Download: download sample
Signature AgentTesla
File size:339'116 bytes
First seen:2022-05-11 06:12:41 UTC
Last seen:Never
File type: rar
MIME type:application/x-rar
ssdeep 6144:H0gZZzd87Zd8Na8VgAxqr1KKFks/8jsaOsp7ELo/923j2/Ywdd:HDcddaa8VgAaZ/8jsMpQo9qwT
TLSH T16E74233EB24DB3A09991CC413B3FA1BDB2DC0455054FB83DADCD437A632EB4415A9E99
TrID 61.5% (.RAR) RAR compressed archive (v5.0) (8000/1)
38.4% (.RAR) RAR compressed archive (gen) (5000/1)
Reporter cocaman
Tags:AgentTesla rar


Avatar
cocaman
Malicious email (T1566.001)
From: "Dacotrans Nicaragua Nic <daconic@gmail.com>" (likely spoofed)
Received: "from gmail.com (unknown [45.137.22.135]) "
Date: "11 May 2022 02:51:49 +0200"
Subject: "EMBARQUE || 01x40HQ CTC 1350 BTS "CRUCIBLE" PESO 23.360,40 KGS || HBL LUA22030011"
Attachment: "14226INS0007573.rar"

Intelligence


File Origin
# of uploads :
1
# of downloads :
241
Origin country :
n/a
Vendor Threat Intelligence
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
control.exe overlay packed shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-05-11 01:17:49 UTC
File Type:
Binary (Archive)
Extracted files:
4
AV detection:
19 of 41 (46.34%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger spyware stealer trojan
Behaviour
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Program crash
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Loads dropped DLL
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Drops file in Drivers directory
Executes dropped EXE
AgentTesla
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

rar dc3459d5398a6d86791654cd77f98a801bdf74fdb888707e6a65ec23a0cd9e7a

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments