MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 2856c52222de6d572f627ef9b98f0b20424c7979e6310ab6d02eb2cc9efb310b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 6


Intelligence 6 IOCs YARA 2 File information Comments

SHA256 hash: 2856c52222de6d572f627ef9b98f0b20424c7979e6310ab6d02eb2cc9efb310b
SHA3-384 hash: 046abe9ab27660546caf9e39533cf4924900400019b24edf82862c7266b818e2826642e50d3d6e346285f778e726b0e5
SHA1 hash: 6535c758134dc5c503479dd855e6a3a720d74f1f
MD5 hash: 55167cdf6f9a8820f323ffe8707a62fe
humanhash: hotel-sweet-ink-three
File name:invoice.rar
Download: download sample
Signature AgentTesla
File size:584'084 bytes
First seen:2022-10-03 13:10:08 UTC
Last seen:Never
File type: rar
MIME type:application/x-rar
ssdeep 12288:bp3tC93EXgQ3PBZEysPxARDR2x0HUG+Dbqz8creWRCnUr3mm9WpsgAp0a:l3LX5ZWAOvLmzFRCnG3ml+fua
TLSH T19DC4238CA555A0F0CE59DA3556E30E32BF2EE2F91B726C77B04D5B44D89E07F1A0B048
TrID 61.5% (.RAR) RAR compressed archive (v5.0) (8000/1)
38.4% (.RAR) RAR compressed archive (gen) (5000/1)
Reporter cocaman
Tags:AgentTesla INVOICE rar


Avatar
cocaman
Malicious email (T1566.001)
From: "Carol <carol.hayes@mailcity.com>" (likely spoofed)
Received: "from mailcity.com (unknown [103.167.92.248]) "
Date: "3 Oct 2022 05:47:53 -0700"
Subject: "[BULK] FW: Invoice"
Attachment: "invoice.rar"

Intelligence


File Origin
# of uploads :
1
# of downloads :
196
Origin country :
n/a
File Archive Information

This file archive contains 1 file(s), sorted by their relevance:

File name:invoice.exe
File size:836'608 bytes
SHA256 hash: fcd3ba5e5f78af587c276aa85311f797b47d652dac19566d0702a5065d47c2c1
MD5 hash: 65cf9f513fe65960aefc49c2d270d924
MIME type:application/x-dosexec
Signature AgentTesla
Vendor Threat Intelligence
Gathering data
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-10-03 13:11:08 UTC
File Type:
Binary (Archive)
Extracted files:
14
AV detection:
18 of 26 (69.23%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger spyware stealer trojan
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Checks computer location settings
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla
Malware Config
C2 Extraction:
https://api.telegram.org/bot5662683474:AAFvSjyPXTiwhBPcFi8of3_-_FCdfhhN8x0/
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

rar 2856c52222de6d572f627ef9b98f0b20424c7979e6310ab6d02eb2cc9efb310b

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments