MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e7c7d2a08d208f10a260deba604541a10daa7e364670f4b063195d952f48133b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 6


Intelligence 6 IOCs YARA 4 File information Comments

SHA256 hash: e7c7d2a08d208f10a260deba604541a10daa7e364670f4b063195d952f48133b
SHA3-384 hash: 3155927d5ec9f8351f932c81effb78def10b118338e7b283c144ef6b8e790ec8f25db55676c477d74a5eb3ff386163d8
SHA1 hash: f078d960a8d6b96dba35b7fdacd225edfd693051
MD5 hash: b4c21cfa442ee86619430404fd012c81
humanhash: hydrogen-india-nitrogen-yellow
File name:New Order.rar
Download: download sample
Signature AgentTesla
File size:620'064 bytes
First seen:2023-10-04 07:13:02 UTC
Last seen:2023-10-05 07:57:47 UTC
File type: rar
MIME type:application/x-rar
ssdeep 12288:UOpoVkmavIlBoWvXCRbOGus1vGDtFR5XkcOU7kUkaF+r:UOenUIlG9ROKvIFjUc17TDg
TLSH T1B0D433E11F0B005D48DA5AE63A75AB20A8C7B473F56649AC608D1F597C01F2F1A3D3BB
TrID 61.5% (.RAR) RAR compressed archive (v5.0) (8000/1)
38.4% (.RAR) RAR compressed archive (gen) (5000/1)
Reporter cocaman
Tags:AgentTesla INVOICE rar


Avatar
cocaman
Malicious email (T1566.001)
From: "maria.mellouli@thalesgroup.com" (likely spoofed)
Received: "from thalesgroup.com (unknown [185.225.75.115]) "
Date: "4 Oct 2023 09:17:37 -0700"
Subject: "Commercial Invoice and Bill Of Lading"
Attachment: "Bill Of Lading.rar"

Intelligence


File Origin
# of uploads :
4
# of downloads :
108
Origin country :
CH CH
File Archive Information

This file archive contains 1 file(s), sorted by their relevance:

File name:qS5h6uIy0Kcxw5t.exe
File size:654'848 bytes
SHA256 hash: afb52427718567858eb87cd44b837b942710eea33b968e7820ca24038e762d9f
MD5 hash: a9797549afcbe61c773d8e8bb06bbe3d
MIME type:application/x-dosexec
Signature AgentTesla
Vendor Threat Intelligence
Gathering data
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Trojan.LokiBot
Status:
Malicious
First seen:
2023-10-04 07:13:06 UTC
File Type:
Binary (Archive)
Extracted files:
11
AV detection:
16 of 38 (42.11%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
persistence spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Adds Run key to start application
Looks up external IP address via web service
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:AgentTesla_DIFF_Common_Strings_01
Author:schmidtsz
Description:Identify partial Agent Tesla strings
Rule name:NET
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

rar e7c7d2a08d208f10a260deba604541a10daa7e364670f4b063195d952f48133b

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
AgentTesla

Comments