MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 3976d1e4b18a69a3af4abad25f7af19c0344b9a4427b2c9b4b36a334dbceea1a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 11


Intelligence 11 IOCs YARA 5 File information Comments

SHA256 hash: 3976d1e4b18a69a3af4abad25f7af19c0344b9a4427b2c9b4b36a334dbceea1a
SHA3-384 hash: 9cecf06fa9e73b178b5f24d2c475eddcc8f4494498c5c601b9b1137f55fa45f5743d2867dbc28c50e3e3794d544bff6a
SHA1 hash: d9452b5deff5ab4f32bce97d56024ad88a09cf9b
MD5 hash: cf342622ab05b2a86a8d59da016235f7
humanhash: minnesota-sierra-steak-avocado
File name:Bill_Of_Lading ShippingOrder_ GSHS2400052.7z
Download: download sample
Signature AgentTesla
File size:671'025 bytes
First seen:2024-09-17 12:05:07 UTC
Last seen:Never
File type: 7z
MIME type:application/x-7z-compressed
ssdeep 12288:dUqrUSRMKCtJvRgikCIAzpoEs3BhxPz0OhAC2oDFsEZ5pBMyLOBf7bJsNcxQp:xBAtJp8hAtoXB3PgOhV2oDFB1MyLON7W
TLSH T151E423570AFB81BD7787E53999DF1D16358CCF4CAC981488BE44A49ACB8C403E3B6698
TrID 57.1% (.7Z) 7-Zip compressed archive (v0.4) (8000/1)
42.8% (.7Z) 7-Zip compressed archive (gen) (6000/1)
Magika sevenzip
Reporter cocaman
Tags:7z AgentTesla Shipping


Avatar
cocaman
Malicious email (T1566.001)
From: "spyrolin@igalogistics.com.cn" (likely spoofed)
Received: "from igalogistics.com.cn (216-131-73-250.iad.as62651.net [216.131.73.250]) "
Date: "16 Sep 2024 16:01:24 -0700"
Subject: "RE: New booking GSHS2400052"
Attachment: "Bill_Of_Lading ShippingOrder_ GSHS2400052.7z"

Intelligence


File Origin
# of uploads :
1
# of downloads :
126
Origin country :
CH CH
File Archive Information

This file archive contains 1 file(s), sorted by their relevance:

File name:Bill_Of_Lading ShippingOrder_ GSHS2400052.exe
File size:867'840 bytes
SHA256 hash: 75d01f5228312d1ca33e0388355df6a9d35a501564752842c06e798f74d254a4
MD5 hash: 7f8c69cbcbc9b8b5c778de9e7cc1b6bd
MIME type:application/x-dosexec
Signature AgentTesla
Vendor Threat Intelligence
Verdict:
Malicious
Score:
99.1%
Tags:
Execution Infostealer Network Stealth Gensteal
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
finger keylogger loki lolbin masquerade obfuscated overlay packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Trojan.SuspMsilInArcEmail
Status:
Malicious
First seen:
2024-09-16 23:59:50 UTC
File Type:
Binary (Archive)
Extracted files:
37
AV detection:
19 of 24 (79.17%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla credential_access discovery execution keylogger spyware stealer trojan
Behaviour
Scheduled Task/Job: Scheduled Task
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
System Location Discovery: System Language Discovery
System Network Configuration Discovery: Internet Connection Discovery
Suspicious use of SetThreadContext
Checks computer location settings
Reads WinSCP keys stored on the system
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Command and Scripting Interpreter: PowerShell
Credentials from Password Stores: Credentials from Web Browsers
AgentTesla
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

7z 3976d1e4b18a69a3af4abad25f7af19c0344b9a4427b2c9b4b36a334dbceea1a

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
AgentTesla

Comments