MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 144686e1819ba60b0b7c23cd93b457a788595c17a10b1c4a058f5b015517bc3e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 7


Intelligence 7 IOCs YARA 4 File information Comments

SHA256 hash: 144686e1819ba60b0b7c23cd93b457a788595c17a10b1c4a058f5b015517bc3e
SHA3-384 hash: f6c98012528a4fc54c0569ee250515a5ddf7d718c415de0b1953e9d18fc5c9b9fc35ee6ad05fc2a7002e9e64dcaaf327
SHA1 hash: 1a55bdfa299143c47a577bf72e8865bde9e82c7c
MD5 hash: 6256099937593e3e64e37e8028625f38
humanhash: mango-foxtrot-iowa-bacon
File name:soa pdf.rar
Download: download sample
Signature AgentTesla
File size:645'118 bytes
First seen:2023-10-23 05:36:02 UTC
Last seen:Never
File type: rar
MIME type:application/x-rar
ssdeep 12288:s75Z0yuY6vpKknB0hQYyrUzfQ94Zvx3dw3BQTP255C7PprCmUOLEN7LrZka0KV5:s3FgxB0XyrU094ZvJdw3BQ72vSBmrNDv
TLSH T1D8D42309B86DE6DD3B431D1AF61543A3F857C00632CBEBA8751CC60AF83356ADE419DA
TrID 61.5% (.RAR) RAR compressed archive (v5.0) (8000/1)
38.4% (.RAR) RAR compressed archive (gen) (5000/1)
Reporter cocaman
Tags:AgentTesla rar


Avatar
cocaman
Malicious email (T1566.001)
From: ""Lala@air-supply.cn"<Lala@air-supply.cn>" (likely spoofed)
Received: "from air-supply.cn (unknown [185.225.74.104]) "
Date: "10 Oct 2023 22:06:18 +0200"
Subject: "16 of many Re: BSI Freight HK : AIRSUPPLY / HKG August 2023 Statement HKD821,566.21"
Attachment: "soa pdf.rar"

Intelligence


File Origin
# of uploads :
1
# of downloads :
104
Origin country :
CH CH
File Archive Information

This file archive contains 1 file(s), sorted by their relevance:

File name:soa pdf.exe
File size:722'944 bytes
SHA256 hash: e2f7fb5aad34116772b8667f4b40002ad59a5f81516b66c1ce9c5874f089ce6d
MD5 hash: fb25bd634e00b1c4b910efb8c32e4c3a
MIME type:application/x-dosexec
Signature AgentTesla
Vendor Threat Intelligence
Verdict:
Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2023-10-10 08:47:59 UTC
File Type:
Binary (Archive)
Extracted files:
16
AV detection:
19 of 38 (50.00%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger persistence spyware stealer trojan
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Adds Run key to start application
Looks up external IP address via web service
Checks computer location settings
AgentTesla
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:AgentTesla_DIFF_Common_Strings_01
Author:schmidtsz
Description:Identify partial Agent Tesla strings
Rule name:NET
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

rar 144686e1819ba60b0b7c23cd93b457a788595c17a10b1c4a058f5b015517bc3e

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
AgentTesla

Comments