MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 50fa068190c7063504551aee54506cfef74a910ced98942cd71037bd322f1993. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 6


Intelligence 6 IOCs YARA 4 File information Comments

SHA256 hash: 50fa068190c7063504551aee54506cfef74a910ced98942cd71037bd322f1993
SHA3-384 hash: a828b05492e53a443cb8ca3cb82f265253fd4044d7a3177787c31d7ae68d42e8175bb8c53825098647977d08a918c018
SHA1 hash: 2fa5739c1de799274433751bf6b3729f9b36fb66
MD5 hash: 4e071d6fc02b0f963bf1ff746b72f4ce
humanhash: floor-diet-victor-ten
File name:SOA.rar
Download: download sample
Signature AgentTesla
File size:677'720 bytes
First seen:2024-04-30 18:51:08 UTC
Last seen:2024-04-30 19:09:47 UTC
File type: rar
MIME type:application/x-rar
ssdeep 12288:TNAfX4P9kWjmbCf5qu0kfnAerY/gYLMg2HK5JKsHk8IDDGzon4DLlwP/qmtOwk:RAOWWjmbCf5fPrrAMgJ54si34DLlw9IB
TLSH T182E423D3795116E1E3233271654B98F1105FEB007904E38B7DD569FBAB4CE8EA139AB0
TrID 61.5% (.RAR) RAR compressed archive (v5.0) (8000/1)
38.4% (.RAR) RAR compressed archive (gen) (5000/1)
Reporter cocaman
Tags:AgentTesla DHL rar


Avatar
cocaman
Malicious email (T1566.001)
From: "=?UTF-8?B?Ik3DqG5nIFnDoW8i?= <overseas@worldwide-logistics.cn" (likely spoofed)
Received: "from worldwide-logistics.cn (unknown [45.137.22.151]) "
Date: "30 Apr 2024 13:54:39 +0200"
Subject: "RE: Worldwide Logistics Co. Ltd SOA Feb / Mar / Apr - TO DHL GLOBAL FORWARDING (SINGAPORE) PTE LTD"
Attachment: "SOA.rar"

Intelligence


File Origin
# of uploads :
31
# of downloads :
99
Origin country :
CH CH
File Archive Information

This file archive contains 1 file(s), sorted by their relevance:

File name:SOA.exe
File size:708'608 bytes
SHA256 hash: 6edb919ae98a2e2efa4af69125a5245793ccb79a8a74e12bc6d51d8c87ac76b1
MD5 hash: 41bedd3f85826bacab8c41a5d60d95d9
MIME type:application/x-dosexec
Signature AgentTesla
Vendor Threat Intelligence
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2024-04-30 11:59:43 UTC
File Type:
Binary (Archive)
Extracted files:
11
AV detection:
19 of 37 (51.35%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:AgentTesla_DIFF_Common_Strings_01
Author:schmidtsz
Description:Identify partial Agent Tesla strings
Rule name:NET
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

rar 50fa068190c7063504551aee54506cfef74a910ced98942cd71037bd322f1993

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
AgentTesla

Comments