MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5512c1be29c71e7d8dabb146926823540fe52846c4a7b2bf5900b471fbcb5960. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 7


Intelligence 7 IOCs YARA 20 File information Comments

SHA256 hash: 5512c1be29c71e7d8dabb146926823540fe52846c4a7b2bf5900b471fbcb5960
SHA3-384 hash: 1cf4400d716c0d57d1c0881970fdb5cf7c2bcfb85c675a8641255dd26adac4f9262b58abf57e7f32f617afc45aa6782d
SHA1 hash: 87d64c9dbb590422ffd37530ff936776dabeb086
MD5 hash: 4e369068f3843606cddf0b53c57a6594
humanhash: quebec-helium-vegan-muppet
File name:bank transfer receipt.7z
Download: download sample
Signature AgentTesla
File size:383'713 bytes
First seen:2024-04-30 07:42:56 UTC
Last seen:Never
File type: 7z
MIME type:application/x-7z-compressed
ssdeep 6144:NW1UmVFUUW24AshCK1VcM6Er/+En3xEephrtnaFgNqspyydtqv2QF:NW1+bvAaV36o/+E3xEephZeeyyzqFF
TLSH T19B8423602E602AE57C6A1FD941C3D3AF9D4652FFDF4C1C3AE5E80DACB05098D664A87C
TrID 57.1% (.7Z) 7-Zip compressed archive (v0.4) (8000/1)
42.8% (.7Z) 7-Zip compressed archive (gen) (6000/1)
Reporter cocaman
Tags:7z AgentTesla payment


Avatar
cocaman
Malicious email (T1566.001)
From: ""Torben Deubach" <Torben.Deubach@kristronics.de>" (likely spoofed)
Received: "from kristronics.de (unknown [86.38.225.63]) "
Date: "29 Apr 2024 22:11:36 -0700"
Subject: "RE: 40% Payment Confirmation For SK230419"
Attachment: "bank transfer receipt.7z"

Intelligence


File Origin
# of uploads :
1
# of downloads :
98
Origin country :
CH CH
File Archive Information

This file archive contains 1 file(s), sorted by their relevance:

File name:bank transfer receipt.exe
File size:585'792 bytes
SHA256 hash: 394b16c1302ab448e7c5c81f7ad92c185a13ac68e585b661d2513a69f7d01857
MD5 hash: 9920a2d3f35b704f36dcaec0ef04a081
MIME type:application/x-dosexec
Signature AgentTesla
Vendor Threat Intelligence
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
overlay packed
Threat name:
Win32.Spyware.Negasteal
Status:
Malicious
First seen:
2024-04-30 04:42:03 UTC
File Type:
Binary (Archive)
Extracted files:
39
AV detection:
18 of 38 (47.37%)
Threat level:
  2/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Looks up external IP address via web service
Reads WinSCP keys stored on the system
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:AgentTeslaV3
Author:ditekshen
Description:AgentTeslaV3 infostealer payload
Rule name:AgentTeslaV5
Author:ClaudioWayne
Description:AgentTeslaV5 infostealer payload
Rule name:INDICATOR_EXE_Packed_GEN01
Author:ditekSHen
Description:Detect packed .NET executables. Mostly AgentTeslaV4.
Rule name:INDICATOR_SUSPICIOUS_Binary_References_Browsers
Author:ditekSHen
Description:Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.
Rule name:INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store
Author:ditekSHen
Description:Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers
Rule name:INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients
Author:ditekSHen
Description:Detects executables referencing many email and collaboration clients. Observed in information stealers
Rule name:INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients
Author:ditekSHen
Description:Detects executables referencing many file transfer clients. Observed in information stealers
Rule name:INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID
Author:ditekSHen
Description:Detects executables referencing Windows vault credential objects. Observed in infostealers
Rule name:malware_Agenttesla_type2
Author:JPCERT/CC Incident Response Group
Description:detect Agenttesla in memory
Reference:internal research
Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:PE_Digital_Certificate
Author:albertzsigovits
Rule name:pe_imphash
Rule name:PE_Potentially_Signed_Digital_Certificate
Author:albertzsigovits
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Windows_Generic_Threat_9f4a80b2
Author:Elastic Security
Rule name:Windows_Trojan_AgentTesla_ebf431a8
Author:Elastic Security
Reference:https://www.elastic.co/security-labs/attack-chain-leads-to-xworm-and-agenttesla
Rule name:win_agent_tesla_g2
Author:Daniel Plohmann <daniel.plohmann@fkie.fraunhofer.de>
Rule name:win_cannon_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

7z 5512c1be29c71e7d8dabb146926823540fe52846c4a7b2bf5900b471fbcb5960

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
AgentTesla

Comments