MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e13f0b8660c5d203c0f25ffa45ef9cecb32784746e479aff32599e29af9cb155. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: e13f0b8660c5d203c0f25ffa45ef9cecb32784746e479aff32599e29af9cb155
SHA3-384 hash: ab8ad9d8206ed3790731a8bfce60bcc5b44a1f2aeed2260551821e24dad6c8c085c591983372eae759e31fb7994d628b
SHA1 hash: 5a1cbd2653f5f70d4a43e216a07c78cb1ece026f
MD5 hash: bcda6e78ea8d18fb2063937ec7a3b57c
humanhash: coffee-fourteen-cola-asparagus
File name:PROFORMA INVOICE.zip
Download: download sample
Signature AgentTesla
File size:102'387 bytes
First seen:2022-03-21 06:32:56 UTC
Last seen:Never
File type: zip
MIME type:application/zip
ssdeep 1536:PKmWfB2BrLGpQssEZjjV4lueCmYj9p7xhro2jPC0U1wFggUDxNqcyIF3yEB7JuDC:PdwGLGOs5ZLencp7xWwqkd4ccb3B+yB
TLSH T11CA312991BD779EB8A61FDEC44AE42FCBFE014E242244E0915D539EF7864DDA58E0B00
Reporter cocaman
Tags:AgentTesla INVOICE zip


Avatar
cocaman
Malicious email (T1566.001)
From: "sales@encomtrading.net" (likely spoofed)
Received: "from encomtrading.net (unknown [185.222.58.50]) "
Date: "20 Mar 2022 12:05:46 +0100"
Subject: "PROFORMA INVOICE"
Attachment: "PROFORMA INVOICE.zip"

Intelligence


File Origin
# of uploads :
1
# of downloads :
141
Origin country :
n/a
Vendor Threat Intelligence
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
obfuscated packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-03-20 12:01:16 UTC
File Type:
Binary (Archive)
Extracted files:
30
AV detection:
23 of 42 (54.76%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger persistence spyware stealer trojan
Behaviour
Delays execution with timeout.exe
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Drops file in Windows directory
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Adds Run key to start application
Checks computer location settings
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Drops file in Drivers directory
AgentTesla
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

zip e13f0b8660c5d203c0f25ffa45ef9cecb32784746e479aff32599e29af9cb155

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments