MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f5bee2f1345e4e1c41512ca0a3a6631cf169769bd6c836408c66a1c775b9876f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: f5bee2f1345e4e1c41512ca0a3a6631cf169769bd6c836408c66a1c775b9876f
SHA3-384 hash: b77482c3024e389ab9e2c699743ed5d09cf9cfbcd89d47aa9318af549033fa6aa07b4f77890028ad6e8926e4a14c2773
SHA1 hash: 6246136fcc77d3b74b4e482d9aa3a21483a33c6d
MD5 hash: be29a5e93810fc01809c6fad5627c56a
humanhash: hydrogen-undress-butter-oscar
File name:PurchaseOrderNr.zip
Download: download sample
Signature AgentTesla
File size:3'539 bytes
First seen:2022-05-24 12:57:55 UTC
Last seen:Never
File type: zip
MIME type:application/zip
ssdeep 96:nYnVqsT7TsoINH+NR2dqCqNVHBwYQNiw5:uPsVNH+NILWTw5
TLSH T171717E9715AE563FD11E19731B2036979019D2CC4667E0972034E1BEE8E60709A8FF84
TrID 80.0% (.ZIP) ZIP compressed archive (4000/1)
20.0% (.PG/BIN) PrintFox/Pagefox bitmap (640x800) (1000/1)
Reporter cocaman
Tags:zip


Avatar
cocaman
Malicious email (T1566.001)
From: "support@crzcompany.com" (likely spoofed)
Received: "from mail0.crzcompany.com (crzcompany.com [85.202.169.194]) "
Date: "24 May 2022 12:57:14 +0800"
Subject: "PurchaseOrder Nr234421"
Attachment: "PurchaseOrderNr.zip"

Intelligence


File Origin
# of uploads :
1
# of downloads :
262
Origin country :
n/a
Vendor Threat Intelligence
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
obfuscated packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Trojan.Injuke
Status:
Malicious
First seen:
2022-05-24 12:58:08 UTC
File Type:
Binary (Archive)
Extracted files:
2
AV detection:
10 of 26 (38.46%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

zip f5bee2f1345e4e1c41512ca0a3a6631cf169769bd6c836408c66a1c775b9876f

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments