MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1c85bfb679bca34e8325c1c561414bbc63e133dbca8457804ad84204f5649513. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 8


Intelligence 8 IOCs YARA 2 File information Comments

SHA256 hash: 1c85bfb679bca34e8325c1c561414bbc63e133dbca8457804ad84204f5649513
SHA3-384 hash: 7d5c3150e786f9a510a37d75bddfd28d0e3b9af57a94d54c0dd59144a73085409f7836341ffa269974b81055704898a9
SHA1 hash: 4012b5591bdd468dccb717a9df1d4a2f9be5f694
MD5 hash: 5bdcd758299dc7e1a7fd1d6de39adb7d
humanhash: red-lake-whiskey-seventeen
File name:INV #21855.zip
Download: download sample
Signature AgentTesla
File size:582'556 bytes
First seen:2023-06-05 13:54:41 UTC
Last seen:Never
File type: zip
MIME type:application/zip
ssdeep 12288:b0HUKjwNFAlbB4hSDz7WMhbqsi6LNiCbWpo1bwIiFKXhTVhMeo:b2UKjw4UhSDz7WMRdLNzv3vhhhMeo
TLSH T160C423F908C8B91F160B0349CD5CEF0925280667BB75FC4F74567AAC483AB8913AD5FA
TrID 80.0% (.ZIP) ZIP compressed archive (4000/1)
20.0% (.PG/BIN) PrintFox/Pagefox bitmap (640x800) (1000/1)
Reporter cocaman
Tags:AgentTesla payment zip


Avatar
cocaman
Malicious email (T1566.001)
From: "=?UTF-8?B?wqAiSm9vbnlvdW5nIFlvb24i?= <jyyoon@noroo.com>" (likely spoofed)
Received: "from noroo.com (unknown [45.137.22.52]) "
Date: "24 May 2023 15:35:13 +0200"
Subject: "Addvance payment for INV #21855"
Attachment: "INV #21855.zip"

Intelligence


File Origin
# of uploads :
1
# of downloads :
106
Origin country :
CH CH
File Archive Information

This file archive contains 1 file(s), sorted by their relevance:

File name:INV #21855.exe
File size:622'592 bytes
SHA256 hash: 93b2e11e63c3e38bd7d2fc22514d2ae970e35ee23bd9fd829a75d25df3794dd8
MD5 hash: 9679de6d9acd068c7f902760f73fbd20
MIME type:application/x-dosexec
Signature AgentTesla
Vendor Threat Intelligence
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
lolbin packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2023-05-24 15:15:52 UTC
File Type:
Binary (Archive)
Extracted files:
8
AV detection:
24 of 37 (64.86%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger persistence spyware stealer trojan
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Adds Run key to start application
Looks up external IP address via web service
Checks computer location settings
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla
Malware Config
C2 Extraction:
https://api.telegram.org/bot5814058627:AAFjPgERfyp3AZJXAfISMezajcw2VR_A_9U/
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

zip 1c85bfb679bca34e8325c1c561414bbc63e133dbca8457804ad84204f5649513

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments