MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 524ad9ed47f4d864dbc14cc67a1969bad49d2a46d3837628a95248fbbc014fd0. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 524ad9ed47f4d864dbc14cc67a1969bad49d2a46d3837628a95248fbbc014fd0
SHA3-384 hash: c2c0e21355969d402bf03008dd6dbd3d4ee90b5f05fe61015dc6898659312095924e07a0d740f3158e5acc14e17f8d64
SHA1 hash: 24539d81bfb3553f2430d5b208de96bc6de01d2d
MD5 hash: 8efdd0544cb04363366db3f196cd9343
humanhash: cat-cardinal-comet-jig
File name:Invoice been paid.r00
Download: download sample
Signature AgentTesla
File size:816'647 bytes
First seen:2022-06-03 06:06:44 UTC
Last seen:Never
File type: r00
MIME type:application/x-rar
ssdeep 12288:/xbvsYh3WTjPmz5f9JoZQiMRRhlxBMITn5E/VFMMsGz/vpEC/ebHV0xeXMgvS9uX:/OkWTjOz5lJGsRz1n5EzMsbv7erArDjU
TLSH T1AB0533EF3C6D36130ED9139F3366386A51D7B4A15E6208806EBA3627353BEDEC116706
TrID 61.5% (.RAR) RAR compressed archive (v5.0) (8000/1)
38.4% (.RAR) RAR compressed archive (gen) (5000/1)
Reporter cocaman
Tags:AgentTesla INVOICE r00


Avatar
cocaman
Malicious email (T1566.001)
From: ""Badr ElDine"<badr@catic.ae>" (likely spoofed)
Received: "from catic.ae (unknown [45.137.22.110]) "
Date: "02 Jun 2022 15:38:24 +0200"
Subject: "The attached invoice has been paid in duplicate open the invoice.."
Attachment: "Invoice been paid.r00"

Intelligence


File Origin
# of uploads :
1
# of downloads :
261
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Trojan.Heracles
Status:
Malicious
First seen:
2022-06-02 07:29:02 UTC
File Type:
Binary (Archive)
Extracted files:
16
AV detection:
18 of 41 (43.90%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

r00 524ad9ed47f4d864dbc14cc67a1969bad49d2a46d3837628a95248fbbc014fd0

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments