MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e6a007a4e5e663a370f8ce396f8b62b74afdc57d13874523f99824ebcd554341. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 7


Intelligence 7 IOCs YARA 11 File information Comments

SHA256 hash: e6a007a4e5e663a370f8ce396f8b62b74afdc57d13874523f99824ebcd554341
SHA3-384 hash: 961253d8452c49c072d7d70a0b993a1d184bec8da765bb2035eb986b6d659ee0edb2da2803531a1c26c3fa7a802a2ee0
SHA1 hash: 90c00a76bf7d851c8e3bb23645a5fa84b1935b26
MD5 hash: 37802219d55b02363d3feacd7f27cfcb
humanhash: chicken-foxtrot-yellow-don
File name:Swift Bildirimi 10000.pdf.rar
Download: download sample
Signature AgentTesla
File size:591'268 bytes
First seen:2024-01-22 07:51:52 UTC
Last seen:Never
File type: rar
MIME type:application/x-rar
ssdeep 12288:DMnZr1xu4ndbRoxDTuTbndlUT1u8Uto/08K6SrcnRvyGi15ByltbzG:DaZrrgCXdlomxMRvyGi5BUzG
TLSH T1F8C42396215AC2BE47FC68FCD714825DEF3960B834D26B3B69DD062AE4C1F15CB8194C
TrID 61.5% (.RAR) RAR compressed archive (v5.0) (8000/1)
38.4% (.RAR) RAR compressed archive (gen) (5000/1)
Reporter cocaman
Tags:AgentTesla rar SWIFT


Avatar
cocaman
Malicious email (T1566.001)
From: "ZIRAAT BANKASI <ziraatbank@ileti.ziraatbank.com.tr>" (likely spoofed)
Received: "from ileti.ziraatbank.com.tr (unknown [185.222.58.40]) "
Date: "22 Jan 2024 05:59:34 +0100"
Subject: "10000, USD Swift Bildirimi"
Attachment: "Swift Bildirimi 10000.pdf.rar"

Intelligence


File Origin
# of uploads :
1
# of downloads :
121
Origin country :
CH CH
File Archive Information

This file archive contains 1 file(s), sorted by their relevance:

File name:Swift Bildirimi 10000.pdf.exe
File size:626'688 bytes
SHA256 hash: 8f985f295e769cfd6436d575d39b83ff17892794e90becbbc673eef403c70ca5
MD5 hash: 27f23da004e250797ca4ca353b5d49b5
MIME type:application/x-dosexec
Signature AgentTesla
Vendor Threat Intelligence
Gathering data
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Spyware.Negasteal
Status:
Malicious
First seen:
2024-01-22 05:31:04 UTC
File Type:
Binary (Archive)
Extracted files:
11
AV detection:
23 of 37 (62.16%)
Threat level:
  2/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Looks up external IP address via web service
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:AgentTeslaV3
Author:ditekshen
Description:AgentTeslaV3 infostealer payload
Rule name:AgentTeslaXor
Author:kevoreilly
Description:AgentTesla xor-based config decoding
Rule name:MALWARE_Win_AgentTeslaV3
Author:ditekSHen
Description:AgentTeslaV3 infostealer payload
Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:SUSP_RAR_with_PDF_Script_Obfuscation
Author:Florian Roth (Nextron Systems)
Description:Detects RAR file with suspicious .pdf extension prefix to trick users
Reference:Internal Research
Rule name:SUSP_RAR_with_PDF_Script_Obfuscation_RID34A4
Author:Florian Roth
Description:Detects RAR file with suspicious .pdf extension prefix to trick users
Reference:Internal Research
Rule name:Windows_Trojan_AgentTesla_d3ac2b2f

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

rar e6a007a4e5e663a370f8ce396f8b62b74afdc57d13874523f99824ebcd554341

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
AgentTesla

Comments