MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 cef822dd7fcdae0ccf982e6d59bd71fa5a8ec127514cd38279574e0be955eff8. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 7


Intelligence 7 IOCs YARA 2 File information Comments

SHA256 hash: cef822dd7fcdae0ccf982e6d59bd71fa5a8ec127514cd38279574e0be955eff8
SHA3-384 hash: fee846e5e2da50edb9b83f0207415617b4d8d6b2691cf632060615a13498ae0376f484e7091409f524a8a170eb3c4440
SHA1 hash: 7b7013efc93d7281f6009fcbd6480efc622d5077
MD5 hash: 36d5398f096d67395e6b6bbe5bb3965d
humanhash: tango-lithium-low-saturn
File name:PURCHASE ORDER # 12076038 & 12076022.zip
Download: download sample
Signature AgentTesla
File size:717'072 bytes
First seen:2022-11-30 06:51:44 UTC
Last seen:Never
File type: zip
MIME type:application/zip
ssdeep 12288:PAU7iGNdwFDMu+87EjgSjWKuVdpNKSLj35kDR5TV0R3p7fSaHeYJqMXCKnZ9VN1K:YLG7fNFCzpxLL5GzV05p7d+Uq4CKnX2l
TLSH T177E42380FFF5B6502A0D96FA885F9A27B34C1C1625EC8B8B1F543F13E9A34CBC925549
TrID 80.0% (.ZIP) ZIP compressed archive (4000/1)
20.0% (.PG/BIN) PrintFox/Pagefox bitmap (640x800) (1000/1)
Reporter cocaman
Tags:AgentTesla zip


Avatar
cocaman
Malicious email (T1566.001)
From: ""Lauralo"<Lauralo@voion.com>" (likely spoofed)
Received: "from voion.com (unknown [103.145.253.235]) "
Date: "29 Nov 2022 10:44:50 -0800"
Subject: "PURCHASE ORDER # 12076038 & 12076022"
Attachment: "PURCHASE ORDER # 12076038 & 12076022.zip"

Intelligence


File Origin
# of uploads :
1
# of downloads :
104
Origin country :
n/a
File Archive Information

This file archive contains 1 file(s), sorted by their relevance:

File name:PURCHASE ORDER # 12076038 & 12076022.exe
File size:918'528 bytes
SHA256 hash: b3e12ecdee9eacc7354a7d43ccd3ebe7e6db207e93f73b7a847ff4bee9f27f86
MD5 hash: 152c62372d3ea07d023e1e187766fd4b
MIME type:application/x-dosexec
Signature AgentTesla
Vendor Threat Intelligence
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
evasive packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-11-29 07:06:36 UTC
File Type:
Binary (Archive)
Extracted files:
28
AV detection:
20 of 26 (76.92%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger persistence spyware stealer trojan
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Adds Run key to start application
Checks computer location settings
AgentTesla
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

zip cef822dd7fcdae0ccf982e6d59bd71fa5a8ec127514cd38279574e0be955eff8

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
AgentTesla

Comments