MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1a4da91c049a69721de895c709e23da46077c1ea787a695373cf57e40e3dc6d2. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 7


Intelligence 7 IOCs YARA 2 File information Comments

SHA256 hash: 1a4da91c049a69721de895c709e23da46077c1ea787a695373cf57e40e3dc6d2
SHA3-384 hash: 2cab53a4b2f37b54322b9da05898430b002003673f557dc90ae446b9787d9abbaa000f6d1c99602498bd6cf54c66ee4c
SHA1 hash: 36c3f89e67d7cfc5c1b4a58376c8f8f6bc1db891
MD5 hash: 7d9d15a2ddab2aeac5525fa8526a834e
humanhash: island-stream-alpha-cola
File name:reporte bancario#pago devuelto.iso
Download: download sample
Signature AgentTesla
File size:1'572'864 bytes
First seen:2023-01-12 07:07:18 UTC
Last seen:2023-01-12 08:20:04 UTC
File type: iso
MIME type:application/x-iso9660-image
ssdeep 24576:gnJrYTSKIKTn6ALVOVJDR64/ABd/wDZiaWqZ9x:kiOVJDRN/SqHZ
TLSH T19175BF9233F0E477F4CE133D46282BD82DA66256B2B4F23B6F2B2D5152949FF3285149
TrID 99.6% (.NULL) null bytes (2048000/1)
0.2% (.ATN) Photoshop Action (5007/6/1)
0.0% (.BIN/MACBIN) MacBinary 1 (1033/5)
0.0% (.ABR) Adobe PhotoShop Brush (1002/3)
0.0% (.SMT) Memo File Apollo Database Engine (88/84)
Reporter cocaman
Tags:AgentTesla iso


Avatar
cocaman
Malicious email (T1566.001)
From: "AKPA | Melissa MIRAN <melissa.miran@akpakimya.com>" (likely spoofed)
Received: "from akpakimya.com (unknown [185.222.58.246]) "
Date: "12 Jan 2023 09:19:19 +0100"
Subject: "RV: informe de pago devuelto "
Attachment: "reporte bancario#pago devuelto.iso"

Intelligence


File Origin
# of uploads :
2
# of downloads :
82
Origin country :
n/a
File Archive Information

This file archive contains 1 file(s), sorted by their relevance:

File name:REPORTE_.EXE
File size:1'021'952 bytes
SHA256 hash: ba37331dfdcb8da50797d4b8a3c5648f77fe9281cc6db7bdd65aaed080946286
MD5 hash: 21c8a86396466be60f8c6c944c07e1a4
MIME type:application/x-dosexec
Signature AgentTesla
Vendor Threat Intelligence
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
context-iso packed
Result
Verdict:
MALICIOUS
Threat name:
ByteCode-MSIL.Spyware.SnakeLogger
Status:
Malicious
First seen:
2023-01-11 22:12:27 UTC
File Type:
Binary (Archive)
Extracted files:
12
AV detection:
21 of 38 (55.26%)
Threat level:
  2/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Looks up external IP address via web service
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

iso 1a4da91c049a69721de895c709e23da46077c1ea787a695373cf57e40e3dc6d2

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments