MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 2e37cff1da0032c8316841d8f7f14c6f6243bcb2d2d6179f79023cf2d71a6b59. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 9


Intelligence 9 IOCs YARA 4 File information Comments

SHA256 hash: 2e37cff1da0032c8316841d8f7f14c6f6243bcb2d2d6179f79023cf2d71a6b59
SHA3-384 hash: 94e83cbe2fa04b384ba48a9a4c7bacc244700609324f051f6b6fc7d9b60412bc86e1ab9a4323e23a82a4b2d090a59289
SHA1 hash: 8ee74711bad05d6a49da15ab4393b6c0c273c8f1
MD5 hash: 4b1269989d8277505e63abec1b5d43b4
humanhash: april-uncle-oklahoma-florida
File name:INVOICE 327762.zip
Download: download sample
Signature AgentTesla
File size:546'341 bytes
First seen:2023-11-20 07:05:19 UTC
Last seen:Never
File type: zip
MIME type:application/zip
ssdeep 12288:W4zlYsu9zdaCdgzaiG3/E7q1xq6QuIRwQQ7bKiPrfZu/JTuL:56sazdae6byE7q1xq5fwQOjhuBTg
TLSH T1B5C42316C8C39CEBD990B4CD8E862AF8D0576C9A74C303DF9B56F0B5864740E75A90BB
TrID 80.0% (.ZIP) ZIP compressed archive (4000/1)
20.0% (.PG/BIN) PrintFox/Pagefox bitmap (640x800) (1000/1)
Reporter cocaman
Tags:AgentTesla INVOICE zip


Avatar
cocaman
Malicious email (T1566.001)
From: "shaji@reamna.com" (likely spoofed)
Received: "from dns1.legionhoster.com (unknown [185.222.58.235]) "
Date: "20 Nov 2023 02:47:32 +0100"
Subject: "PURCHASE ORDER 05213 INVOICE 327762"
Attachment: "INVOICE 327762.zip"

Intelligence


File Origin
# of uploads :
1
# of downloads :
145
Origin country :
CH CH
File Archive Information

This file archive contains 1 file(s), sorted by their relevance:

File name:INVOICE 327762.exe
File size:585'728 bytes
SHA256 hash: 43709291b4fd1aad625bdd7e8cc7d816aa49290412338b0cb79c093ac9a76609
MD5 hash: 450293dadadb09492bf5eae4ee1cf194
MIME type:application/x-dosexec
Signature AgentTesla
Vendor Threat Intelligence
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
anti-vm masquerade packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2023-11-20 02:13:36 UTC
File Type:
Binary (Archive)
Extracted files:
14
AV detection:
23 of 37 (62.16%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger spyware stealer trojan
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Looks up external IP address via web service
Checks computer location settings
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

zip 2e37cff1da0032c8316841d8f7f14c6f6243bcb2d2d6179f79023cf2d71a6b59

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments