MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 659c41004c18443fe73dcb06a2a3595b8e1e3fd3240fd3ebf93bc35efc9a2ffc. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 5


Intelligence 5 IOCs YARA 1 File information Comments

SHA256 hash: 659c41004c18443fe73dcb06a2a3595b8e1e3fd3240fd3ebf93bc35efc9a2ffc
SHA3-384 hash: 10c635efded3ea76464ddd297b6f695e70b9dbb91ba7b6dbadd19eb49121ac59a488c4d994f28fda5cb51f72fe22479a
SHA1 hash: 9024032a203e1533f88a6c4f33f2e11abc271d27
MD5 hash: 017f721a8e412b10074d777727f08f7f
humanhash: nebraska-berlin-kansas-vegan
File name:7025193.zip
Download: download sample
Signature AgentTesla
File size:849'541 bytes
First seen:2022-12-01 08:32:47 UTC
Last seen:2022-12-01 08:33:14 UTC
File type: zip
MIME type:application/zip
ssdeep 24576:4TEdH676imZy8t0itcdyzFRNLAPPaz37O3:4TdfmagpRNLAnqLQ
TLSH T1010523E4FF1BD07CF842250697160CE41ACAE906805237C6A66B64E951CBFC7BF386D6
TrID 80.0% (.ZIP) ZIP compressed archive (4000/1)
20.0% (.PG/BIN) PrintFox/Pagefox bitmap (640x800) (1000/1)
Reporter cocaman
Tags:AgentTesla zip


Avatar
cocaman
Malicious email (T1566.001)
From: "qoute@thesafetycentre.co.uk" (likely spoofed)
Received: "from hosted-by.rootlayer.net (unknown [185.222.57.76]) "
Date: "1 Dec 2022 08:40:42 +0100"
Subject: "Urgent request for Quote (December Order)"
Attachment: "7025193.zip"

Intelligence


File Origin
# of uploads :
2
# of downloads :
116
Origin country :
n/a
File Archive Information

This file archive contains 1 file(s), sorted by their relevance:

File name:7025193.exe
File size:933'376 bytes
SHA256 hash: 868c3436d8926091378d99a17eabdf20f18e58e7e48c1911ba93059f14df01c3
MD5 hash: 455635d44d69c0f56aad4f8376b485dd
MIME type:application/x-dosexec
Signature AgentTesla
Vendor Threat Intelligence
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.Leonem
Status:
Malicious
First seen:
2022-12-01 07:43:59 UTC
File Type:
Binary (Archive)
Extracted files:
4
AV detection:
16 of 26 (61.54%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  6/10
Tags:
persistence
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Adds Run key to start application
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pdb_YARAify
Author:@wowabiy314
Description:PDB

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

zip 659c41004c18443fe73dcb06a2a3595b8e1e3fd3240fd3ebf93bc35efc9a2ffc

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments