MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ac43fb940b5c73d314b29aaba7482a86215e008a91dd09b579cf5f01776e88b3. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 7


Intelligence 7 IOCs YARA 1 File information Comments

SHA256 hash: ac43fb940b5c73d314b29aaba7482a86215e008a91dd09b579cf5f01776e88b3
SHA3-384 hash: 529074d9e62ca4523d4db7a17e07aabd4305be6ad1f9af704fee5697a2157660cc19f8cae9d94ff20807f99a060bd63d
SHA1 hash: 02413bb103f0a25c3c4363d3f57557a78bc0fb43
MD5 hash: 28da8797016cbdbecf69a9d0b55a81c2
humanhash: lemon-steak-angel-skylark
File name:invoice.zip
Download: download sample
Signature AgentTesla
File size:612'214 bytes
First seen:2022-09-29 15:10:27 UTC
Last seen:Never
File type: zip
MIME type:application/zip
ssdeep 12288:N/64sRPQVzQoyxY0htqbhodwZcdqduvolnhKJJMrqlg83NXBRPpUq6RZthdnf:N/64+PQVM9hYhwDqduvoToDT3BXPmq29
TLSH T162D43386E475BA7D7886DD0B663B8F90671C27C55A700C89CCA2F9F52919BF4CB3048B
TrID 80.0% (.ZIP) ZIP compressed archive (4000/1)
20.0% (.PG/BIN) PrintFox/Pagefox bitmap (640x800) (1000/1)
Reporter cocaman
Tags:AgentTesla INVOICE zip


Avatar
cocaman
Malicious email (T1566.001)
From: "BADER Nizar <SXA.NBADER@cma-cgm.com>" (likely spoofed)
Received: "from cma-cgm.com (unknown [185.222.58.250]) "
Date: "20 Sep 2022 20:01:11 +0200"
Subject: "PROFORMA INVOICE"
Attachment: "invoice.zip"

Intelligence


File Origin
# of uploads :
1
# of downloads :
858
Origin country :
n/a
Vendor Threat Intelligence
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Trojan.FormBook
Status:
Malicious
First seen:
2022-09-20 08:18:16 UTC
File Type:
Binary (Archive)
Extracted files:
19
AV detection:
27 of 40 (67.50%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
AgentTesla
Malware Config
C2 Extraction:
https://api.telegram.org/bot5711515928:AAGr5pLEJgjvMf5yBzvNPjftYdw-oXyzKzg/
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:SUSP_Archive_Phishing_Attachment_Characteristics_Jun22_1
Author:Florian Roth
Description:Detects characteristics of suspicious file names or double extensions often found in phishing mail attachments
Reference:https://twitter.com/0xtoxin/status/1540524891623014400?s=12&t=IQ0OgChk8tAIdTHaPxh0Vg

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

zip ac43fb940b5c73d314b29aaba7482a86215e008a91dd09b579cf5f01776e88b3

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
AgentTesla

Comments