MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 408b11d96851bec13d51adf2ed4956cff4ca20524ed233edaf9b6888a3df657e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: 408b11d96851bec13d51adf2ed4956cff4ca20524ed233edaf9b6888a3df657e
SHA3-384 hash: fe0706c2d08300cbced877ccfaf3447b88995b307bea6d7520ab164cc688f8c7934935a50fcce908ebe7237bc350325e
SHA1 hash: c6cba1a32c75571bb497bce4d8d66abc74056d86
MD5 hash: ccafb6c7f30cb8ef30f05cdc19da6901
humanhash: finch-autumn-autumn-princess
File name:Invoice 0125649.zip
Download: download sample
Signature AgentTesla
File size:418'398 bytes
First seen:2022-04-29 15:44:28 UTC
Last seen:Never
File type: zip
MIME type:application/zip
ssdeep 12288:f766dcqUSgwUyQCZsD2W6aDmJmtQop443Qi6:z66yxmUFa9a6kB3QF
TLSH T1B794221F792C6982862A3178223E11A5074C13D6FFA2E9D8F81FC8E795499ED095BCF0
TrID 80.0% (.ZIP) ZIP compressed archive (4000/1)
20.0% (.PG/BIN) PrintFox/Pagefox bitmap (640x800) (1000/1)
Reporter cocaman
Tags:AgentTesla INVOICE zip


Avatar
cocaman
Malicious email (T1566.001)
From: "OML Accounts <acc.pkg@oceanmasters.co>" (likely spoofed)
Received: "from oceanmasters.co (unknown [103.149.12.236]) "
Date: "27 Apr 2022 11:38:05 -0700"
Subject: "Invoice 0125649"
Attachment: "Invoice 0125649.zip"

Intelligence


File Origin
# of uploads :
1
# of downloads :
265
Origin country :
n/a
Vendor Threat Intelligence
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
fareit obfuscated packed replace.exe update.exe
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-04-27 18:20:52 UTC
File Type:
Binary (Archive)
Extracted files:
13
AV detection:
24 of 42 (57.14%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger persistence spyware stealer suricata trojan
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Adds Run key to start application
Checks computer location settings
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Drops file in Drivers directory
AgentTesla
suricata: ET MALWARE AgentTesla Exfil Via SMTP
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

zip 408b11d96851bec13d51adf2ed4956cff4ca20524ed233edaf9b6888a3df657e

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
AgentTesla

Comments