MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 d24df329d033078fe1321949347b5b42cd126e4c3cf9169b63509c01ab908410. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 6


Intelligence 6 IOCs YARA 2 File information Comments

SHA256 hash: d24df329d033078fe1321949347b5b42cd126e4c3cf9169b63509c01ab908410
SHA3-384 hash: 1b45c70ec5a8afd651e0d63d48ab2ad37fbf278c99820e89cb71d1d9bc27ca46f24741aabfa5581c980fe39af67b84af
SHA1 hash: 68c81e12e7b1ec92de8f2d039e1eac17c477e4c4
MD5 hash: 5ab9315993cc2f7702def6d68b914904
humanhash: cup-stream-quebec-alabama
File name:kind request for quotation.zip
Download: download sample
Signature AgentTesla
File size:556'796 bytes
First seen:2023-05-19 06:01:36 UTC
Last seen:2023-05-19 06:21:18 UTC
File type: zip
MIME type:application/zip
ssdeep 12288:04cQJbVwDXDUCY038Qz+EiXVhf47xyNCbK7MKQ3QOL:04VjoX/3jqE03fpzTQ3QOL
TLSH T160C433ED697B932CD067761E0BAF700E021CC7A3617EF65C997AD1CAD9D09090899C73
TrID 80.0% (.ZIP) ZIP compressed archive (4000/1)
20.0% (.PG/BIN) PrintFox/Pagefox bitmap (640x800) (1000/1)
Reporter cocaman
Tags:AgentTesla QUOTATION zip


Avatar
cocaman
Malicious email (T1566.001)
From: "Joshua Gonzalez Colon <procurementexecutive2@ceylonsteel.com>" (likely spoofed)
Received: "from [85.217.144.105] (unknown [85.217.144.105]) "
Date: "17 May 2023 23:46:15 +0200"
Subject: "KIND REQUEST FOR QUOTATION P O"
Attachment: "kind request for quotation.zip"

Intelligence


File Origin
# of uploads :
10
# of downloads :
96
Origin country :
CH CH
File Archive Information

This file archive contains 1 file(s), sorted by their relevance:

File name:kind request for quotation.exe
File size:722'944 bytes
SHA256 hash: 91cdc121ddcc77ba9e01963b2ff1a92192cd4a7804915a67b598f69d457160b3
MD5 hash: 6d5a53854105ba060e840a399e012c1c
MIME type:application/x-dosexec
Signature AgentTesla
Vendor Threat Intelligence
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
barys comodo lokibot packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.Woreflint
Status:
Malicious
First seen:
2023-05-17 15:18:07 UTC
File Type:
Binary (Archive)
Extracted files:
19
AV detection:
20 of 37 (54.05%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
Suspicious use of WriteProcessMemory
Program crash
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

zip d24df329d033078fe1321949347b5b42cd126e4c3cf9169b63509c01ab908410

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
AgentTesla

Comments