MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 67dda24251078b7133f3a554a7bd09e9c6c1e20c7649fe3037c9c36c84139a68. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 6


Intelligence 6 IOCs YARA 22 File information Comments

SHA256 hash: 67dda24251078b7133f3a554a7bd09e9c6c1e20c7649fe3037c9c36c84139a68
SHA3-384 hash: 3c6d2bf328e273f3c7c48014640200b75b430668b7fb62fb2e4ba8d070529ef01f917c9be4b0f210a133afdc38165228
SHA1 hash: 9500a79e4ae2e9dd3412577d4320d8c962c71e3a
MD5 hash: 03580f963741b2889b61604a3edb2d2e
humanhash: winner-snake-blue-don
File name:QUOTE RNP002673CC1F68.pdf.arj
Download: download sample
Signature AgentTesla
File size:645'501 bytes
First seen:2024-03-21 14:38:08 UTC
Last seen:Never
File type: arj
MIME type:application/x-rar
ssdeep 12288:6A9ux0MOCWxuJDeS6jh8CdfBK7Ewxp2PqEpwuWLBLP7wBJNS4qKhQ3V4mYX:6AU0C2mV6zdfBK7EwxoyEpwu0z4qAA4L
TLSH T1D1D423274293F6E87D519A46CF01D8398FB508FC0AE9A7146BCDE011F8DDB40BA54DDA
TrID 61.5% (.RAR) RAR compressed archive (v5.0) (8000/1)
38.4% (.RAR) RAR compressed archive (gen) (5000/1)
Reporter cocaman
Tags:AgentTesla arj QUOTATION RFQ


Avatar
cocaman
Malicious email (T1566.001)
From: "Rastislav Ilia <sales@witte-tube.com>" (likely spoofed)
Received: "from mx01.emberservice.com (mx01.emberservice.com [116.212.186.42]) "
Date: "Wed, 20 Mar 2024 23:01:05 -0700"
Subject: "REQUEST FOR QUOTATION (RFQ REF : RNP002673CC1F68)"
Attachment: "QUOTE RNP002673CC1F68.pdf.arj"

Intelligence


File Origin
# of uploads :
1
# of downloads :
91
Origin country :
CH CH
File Archive Information

This file archive contains 1 file(s), sorted by their relevance:

File name:QUOTE RNP002673CC1F68.pdf.exe
File size:699'912 bytes
SHA256 hash: c9442f4c2448bbf998c2ca2a095a7215a5890bdedf109bf4af6eb742ee20bda2
MD5 hash: 3fdb1a8c783fbad574271530c8fd2b79
MIME type:application/x-dosexec
Signature AgentTesla
Vendor Threat Intelligence
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
masquerade overlay packed
Threat name:
Win32.Spyware.Negasteal
Status:
Malicious
First seen:
2024-03-21 08:18:41 UTC
File Type:
Binary (Archive)
Extracted files:
16
AV detection:
18 of 38 (47.37%)
Threat level:
  2/5
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:AgentTeslaV3
Author:ditekshen
Description:AgentTeslaV3 infostealer payload
Rule name:DebuggerCheck__RemoteAPI
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:INDICATOR_EXE_Packed_GEN01
Author:ditekSHen
Description:Detect packed .NET executables. Mostly AgentTeslaV4.
Rule name:INDICATOR_KB_CERT_7c1118cbbadc95da3752c46e47a27438
Author:ditekSHen
Description:Detects executables signed with stolen, revoked or invalid certificates
Rule name:INDICATOR_SUSPICIOUS_Binary_References_Browsers
Author:ditekSHen
Description:Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.
Rule name:INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store
Author:ditekSHen
Description:Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers
Rule name:INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients
Author:ditekSHen
Description:Detects executables referencing many email and collaboration clients. Observed in information stealers
Rule name:INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients
Author:ditekSHen
Description:Detects executables referencing many file transfer clients. Observed in information stealers
Rule name:INDICATOR_SUSPICIOUS_EXE_SandboxHookingDLL
Author:ditekSHen
Description:Detects binaries and memory artifacts referencing sandbox DLLs typically observed in sandbox evasion
Rule name:INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID
Author:ditekSHen
Description:Detects executables referencing Windows vault credential objects. Observed in infostealers
Rule name:malware_Agenttesla_type2
Author:JPCERT/CC Incident Response Group
Description:detect Agenttesla in memory
Reference:internal research
Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:PE_Digital_Certificate
Author:albertzsigovits
Rule name:pe_imphash
Rule name:PE_Potentially_Signed_Digital_Certificate
Author:albertzsigovits
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:SUSP_RAR_with_PDF_Script_Obfuscation
Author:Florian Roth (Nextron Systems)
Description:Detects RAR file with suspicious .pdf extension prefix to trick users
Reference:Internal Research
Rule name:SUSP_RAR_with_PDF_Script_Obfuscation_RID34A4
Author:Florian Roth
Description:Detects RAR file with suspicious .pdf extension prefix to trick users
Reference:Internal Research
Rule name:Windows_Trojan_AgentTesla_ebf431a8
Author:Elastic Security
Reference:https://www.elastic.co/security-labs/attack-chain-leads-to-xworm-and-agenttesla
Rule name:win_agent_tesla_g2
Author:Daniel Plohmann <daniel.plohmann@fkie.fraunhofer.de>

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

arj 67dda24251078b7133f3a554a7bd09e9c6c1e20c7649fe3037c9c36c84139a68

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
AgentTesla

Comments