MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 72004f9e1265a003c3d1d06654f22d7dd2b7301e5abb325c384d0cb97a07650a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 6


Intelligence 6 IOCs YARA 4 File information Comments

SHA256 hash: 72004f9e1265a003c3d1d06654f22d7dd2b7301e5abb325c384d0cb97a07650a
SHA3-384 hash: 1a983e6008a1bd79fea62cc9e1d47f9bd71415e0a58b623e09538173d4684af0f52def949d8ec9f83496b5920801acc2
SHA1 hash: d790be2724ce543b9472bcf39542acab38ac43d1
MD5 hash: 495a4b14dfbd0fc51362aa2b3be49e18
humanhash: lemon-gee-shade-spring
File name:Please Confirm Proforma Invoice Details.pdf.rar
Download: download sample
Signature AgentTesla
File size:566'976 bytes
First seen:2023-05-09 07:21:00 UTC
Last seen:Never
File type: rar
MIME type:application/x-rar
ssdeep 12288:YM7AuGDK25d4zGTkweEk/H0lXo+lSQ7BGsxJshc5Ia6rMOuIf6:B79gd4qgsW+lS0BTehc5QOF
TLSH T1B4C423372B54086B6876B64F120E81FB334C86A3E4F3E96DCA530D3CA769B4D5BC2515
TrID 58.3% (.RAR) RAR compressed archive (v-4.x) (7000/1)
41.6% (.RAR) RAR compressed archive (gen) (5000/1)
Reporter cocaman
Tags:AgentTesla INVOICE rar


Avatar
cocaman
Malicious email (T1566.001)
From: "Jayant Chauhan<poe.sto@simulcaste.com>" (likely spoofed)
Received: "from simulcaste.com (unknown [45.137.22.109]) "
Date: "9 May 2023 07:41:34 +0200"
Subject: "Re: Please Confirm Proforma Invoice Details"
Attachment: "Please Confirm Proforma Invoice Details.pdf.rar"

Intelligence


File Origin
# of uploads :
1
# of downloads :
133
Origin country :
CH CH
File Archive Information

This file archive contains 1 file(s), sorted by their relevance:

File name:Please Confirm Proforma Invoice Details.pdf.exe
File size:646'656 bytes
SHA256 hash: a3e624899642025593a5646ecff5cbdf946e5b13debcdf57aad589d4da03de3a
MD5 hash: be2dcece6c67f4330cc404fd790a7545
MIME type:application/x-dosexec
Signature AgentTesla
Vendor Threat Intelligence
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Trojan.SnakeKeylogger
Status:
Malicious
First seen:
2023-05-09 02:11:16 UTC
File Type:
Binary (Archive)
Extracted files:
10
AV detection:
19 of 24 (79.17%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger spyware stealer trojan
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Checks computer location settings
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla
Malware Config
C2 Extraction:
https://api.telegram.org/bot5494052141:AAF2aO4sQ_tu4BOnk0pmxB995km7Mslduy0/
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:SUSP_RAR_with_PDF_Script_Obfuscation
Author:Florian Roth (Nextron Systems)
Description:Detects RAR file with suspicious .pdf extension prefix to trick users
Reference:Internal Research
Rule name:SUSP_RAR_with_PDF_Script_Obfuscation_RID34A4
Author:Florian Roth
Description:Detects RAR file with suspicious .pdf extension prefix to trick users
Reference:Internal Research

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

rar 72004f9e1265a003c3d1d06654f22d7dd2b7301e5abb325c384d0cb97a07650a

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments