MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 fbb13432b4fa58b7a9a24c29e0c4b296d5642450320401caf21fc1fc4f0c7b79. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 7


Intelligence 7 IOCs YARA 4 File information Comments

SHA256 hash: fbb13432b4fa58b7a9a24c29e0c4b296d5642450320401caf21fc1fc4f0c7b79
SHA3-384 hash: c6ffff4be634f4f9558dda92be969ace74b663dd30d7c93cf2024d7755f972858a94b8ee57dc9107719bebbd047720a1
SHA1 hash: f84a9dc8fbd021dca2b386608621987338138164
MD5 hash: 69ad3ea266f9cf8c73a0006d65eba105
humanhash: victor-jupiter-east-monkey
File name:CWXMF230300599.pdf.7z
Download: download sample
Signature AgentTesla
File size:620'005 bytes
First seen:2023-09-27 06:47:58 UTC
Last seen:Never
File type: 7z
MIME type:application/x-7z-compressed
ssdeep 12288:bQ+BZqpmeR042KPAALKscShUssxw1YIKkqKzX3JPY2iuUVUdKIjvO74q:tqkmJAgKsMVxw1PKkxHvcUzvnq
TLSH T153D4231D2CC259FA74069EC4D33A8700E9642C50FC4FD2AFA5D5E88AD68D34EFAD4E94
TrID 57.1% (.7Z) 7-Zip compressed archive (v0.4) (8000/1)
42.8% (.7Z) 7-Zip compressed archive (gen) (6000/1)
Reporter cocaman
Tags:7z AgentTesla


Avatar
cocaman
Malicious email (T1566.001)
From: ""Bella Lu" <bella.lu@silgandispensing.com>" (likely spoofed)
Received: "from silgandispensing.com (unknown [81.161.229.131]) "
Date: "27 Sep 2023 08:46:16 +0200"
Subject: "Delivery information for PO#CEI2303125&PI9942018"
Attachment: "CWXMF230300599.pdf.7z"

Intelligence


File Origin
# of uploads :
1
# of downloads :
92
Origin country :
CH CH
File Archive Information

This file archive contains 1 file(s), sorted by their relevance:

File name:CWXMF230300599.pdf.exe
File size:799'744 bytes
SHA256 hash: 26286ef181ca7f744d73b6922aadd24bf521de09e9fd149df088247314447075
MD5 hash: 06c8b7f78dba2ae3b809e9421cc0fbd7
MIME type:application/x-dosexec
Signature AgentTesla
Vendor Threat Intelligence
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
control lolbin masquerade packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.AgentTesla
Status:
Malicious
First seen:
2023-09-27 05:05:57 UTC
File Type:
Binary (Archive)
Extracted files:
37
AV detection:
20 of 36 (55.56%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger persistence spyware stealer trojan
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Adds Run key to start application
Looks up external IP address via web service
Checks computer location settings
AgentTesla
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:NET
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

7z fbb13432b4fa58b7a9a24c29e0c4b296d5642450320401caf21fc1fc4f0c7b79

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments