MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c940a9ec63e13e7edc31116dec6b87fb2a646921d8472f3477db398c15e82ed9. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 6


Intelligence 6 IOCs YARA 5 File information Comments

SHA256 hash: c940a9ec63e13e7edc31116dec6b87fb2a646921d8472f3477db398c15e82ed9
SHA3-384 hash: 46495dc247d21ae32616d58d38a0db7920307d68063bfa2fa84a5b9d46a19c2b24b7161e4448c022d4c9f4ea2c827044
SHA1 hash: 36f3f0d5f6b3049b45f445f923f916941888eeb6
MD5 hash: da19f86c9474cd0c81d9812931098ebb
humanhash: autumn-jig-mango-beer
File name:IMG_77020316.7z
Download: download sample
Signature AgentTesla
File size:59'427 bytes
First seen:2024-05-06 13:40:58 UTC
Last seen:Never
File type: 7z
MIME type:application/x-7z-compressed
ssdeep 1536:DBqml07RkWyUQ1JE5JfW9JK7aB1zDOHhTP7Mwbx5kD:DBq4weXADaBROhMwLkD
TLSH T11143022948B9B71F697C7668B9341E89F13ADC793CB213DA60C240534E2FD86C524BE7
TrID 57.1% (.7Z) 7-Zip compressed archive (v0.4) (8000/1)
42.8% (.7Z) 7-Zip compressed archive (gen) (6000/1)
Reporter cocaman
Tags:7z


Avatar
cocaman
Malicious email (T1566.001)
From: "info@petroworldbahrain.com" (likely spoofed)
Received: "from postfix-inbound-v2-9.inbound.mailchannels.net (inbound-egress-6.mailchannels.net [199.10.31.238]) "
Date: "6 May 2024 13:40:09 +0000"
Subject: "Letter of Intent"
Attachment: "IMG_77020316.7z"

Intelligence


File Origin
# of uploads :
1
# of downloads :
85
Origin country :
CH CH
File Archive Information

This file archive contains 1 file(s), sorted by their relevance:

File name:IMG_77020316.exe
File size:312'696 bytes
SHA256 hash: 224e23285395f06085656e63dbc4c1bbfb28433ed4d4a7a398ca9f8c7a77dd1e
MD5 hash: 2c44da62f5bf398810c3a0588098e2c8
MIME type:application/x-dosexec
Signature AgentTesla
Vendor Threat Intelligence
Threat name:
Win32.Dropper.Generic
Status:
Suspicious
First seen:
2024-05-06 13:41:01 UTC
File Type:
Binary (Archive)
Extracted files:
19
AV detection:
12 of 38 (31.58%)
Threat level:
  3/5
Result
Malware family:
Score:
  10/10
Tags:
family:agenttesla family:zgrat keylogger persistence rat spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Adds Run key to start application
Looks up external IP address via web service
Reads WinSCP keys stored on the system
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla
Detect ZGRat V1
ZGRat
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:PE_Digital_Certificate
Author:albertzsigovits
Rule name:pe_imphash
Rule name:PE_Potentially_Signed_Digital_Certificate
Author:albertzsigovits
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

7z c940a9ec63e13e7edc31116dec6b87fb2a646921d8472f3477db398c15e82ed9

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments