MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 2554494e868ef9ae6a709e8308657d4500c8f22cb165692a614c1ca36d73d4bc. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 7


Intelligence 7 IOCs YARA 2 File information Comments

SHA256 hash: 2554494e868ef9ae6a709e8308657d4500c8f22cb165692a614c1ca36d73d4bc
SHA3-384 hash: 926f36179b0abe4e79fffded6bf10e3d5771426602b3983c824207d6dfbdfe5fdb3e4ceb8834fd66837c87beed9d726e
SHA1 hash: 7dbf4ea1ff9b2264fe924a612e22a06af38b461c
MD5 hash: a0588b1c1f5e00a2739407bef7e398ea
humanhash: cold-gee-maine-two
File name:BALANCE OF NOV AND DEC 2022 PAYMENT.rar
Download: download sample
Signature AgentTesla
File size:962'932 bytes
First seen:2023-03-01 09:45:42 UTC
Last seen:2023-03-01 18:58:42 UTC
File type: rar
MIME type:application/x-rar
ssdeep 24576:wTSBrj4e5pfqPDXQ3+bCEVMMvoASGfywq/e6JV:iSae5pwDA3hzMov2yV
TLSH T12425330FF38B39C553253AF4EE70E765E80795E3B44CD2BAC5B9834287B6A34050679A
TrID 58.3% (.RAR) RAR compressed archive (v-4.x) (7000/1)
41.6% (.RAR) RAR compressed archive (gen) (5000/1)
Reporter cocaman
Tags:AgentTesla payment rar


Avatar
cocaman
Malicious email (T1566.001)
From: "yang.feng <yang.feng@bsc-sz.com>" (likely spoofed)
Received: "from bsc-sz.com (unknown [103.125.190.179]) "
Date: "1 Mar 2023 10:57:55 -0800"
Subject: "BALANCE OF NOV AND DEC 2022 PAYMENT"
Attachment: "BALANCE OF NOV AND DEC 2022 PAYMENT.rar"

Intelligence


File Origin
# of uploads :
7
# of downloads :
99
Origin country :
n/a
File Archive Information

This file archive contains 1 file(s), sorted by their relevance:

File name:BALANCE OF NOV AND DEC 2022 PAYMENT.exe
File size:1'168'896 bytes
SHA256 hash: 06075b49f2b94cccbd7ffadc3fd0db2d2e47a4888f749cbb3685904146ff613a
MD5 hash: 15e578cd9482571c90c0bf2d48181fca
MIME type:application/x-dosexec
Signature AgentTesla
Vendor Threat Intelligence
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2023-03-01 02:47:41 UTC
File Type:
Binary (Archive)
Extracted files:
31
AV detection:
21 of 25 (84.00%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger persistence spyware stealer trojan
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Adds Run key to start application
Checks computer location settings
AgentTesla
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

rar 2554494e868ef9ae6a709e8308657d4500c8f22cb165692a614c1ca36d73d4bc

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
AgentTesla

Comments