MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 4e623067ce51115111c5876d2fb13292b4627003dc7dea1cabec56024a621a13. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 8


Intelligence 8 IOCs YARA 2 File information Comments

SHA256 hash: 4e623067ce51115111c5876d2fb13292b4627003dc7dea1cabec56024a621a13
SHA3-384 hash: a14375f325ec89392e61b0a65068861bdd019274972b0bb17e229b42b038c1e630934c014e1e4612d878dee4999e9f7e
SHA1 hash: da6aa958b99ba13055cd4022a63ecde96b0f48f9
MD5 hash: a5e588a58a3edb07a2024cb05787822e
humanhash: one-ack-west-delta
File name:Wire Transfer Form.zip
Download: download sample
Signature AgentTesla
File size:674'181 bytes
First seen:2023-06-09 07:35:20 UTC
Last seen:Never
File type: zip
MIME type:application/zip
ssdeep 12288:1KYvfDBWFPutyu2CpA97e758QDA55tkTpR7b/iMIGJu3hEaEtPE0s0WsE+hu2:15vfDBsGtp2D97eV8QDkGEmM0s0dESu2
TLSH T10BE423E00EE86C0C6A079151F533095B479FFF102AE504CDA73FA866AF2E1D7E82B591
TrID 80.0% (.ZIP) ZIP compressed archive (4000/1)
20.0% (.PG/BIN) PrintFox/Pagefox bitmap (640x800) (1000/1)
Reporter cocaman
Tags:AgentTesla payment zip

Intelligence


File Origin
# of uploads :
1
# of downloads :
91
Origin country :
CH CH
File Archive Information

This file archive contains 1 file(s), sorted by their relevance:

File name:Wire Transfer Form.exe
File size:740'864 bytes
SHA256 hash: ad641230d3be8895193642d333ed88e1d6e94c209dfcb6c1932cd6a7f324a82f
MD5 hash: 331bc06d67e4078e0779a9a0a5d355b5
MIME type:application/x-dosexec
Signature AgentTesla
Vendor Threat Intelligence
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
lolbin packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.AgentTesla
Status:
Malicious
First seen:
2023-06-06 02:25:46 UTC
File Type:
Binary (Archive)
Extracted files:
12
AV detection:
18 of 24 (75.00%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger persistence spyware stealer trojan
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Adds Run key to start application
Looks up external IP address via web service
Checks computer location settings
AgentTesla
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

zip 4e623067ce51115111c5876d2fb13292b4627003dc7dea1cabec56024a621a13

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments