MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 bad221ca13002e810fcd40e1794cc8dba59783e46443796fe8aab979bdb7de1d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 7


Intelligence 7 IOCs YARA 11 File information Comments

SHA256 hash: bad221ca13002e810fcd40e1794cc8dba59783e46443796fe8aab979bdb7de1d
SHA3-384 hash: 01748b8d81d437206d40d199c56b6d0493ed0d947d1acded6bbe3f6b5d7e775b01010bc99f466088117c714af05c29cb
SHA1 hash: 802fc39527f5c1a200a674e62ea7753c7707957c
MD5 hash: fe614fe898e3b0fb47513a16dad7816e
humanhash: enemy-finch-indigo-football
File name:Outstanding-Invoices 001445.tar.001
Download: download sample
Signature AgentTesla
File size:686'592 bytes
First seen:2024-09-11 13:23:50 UTC
Last seen:Never
File type: tar
MIME type:application/x-tar
ssdeep 12288:sz7kvDoQE2wD/Cv3BZCU30HapCU0q3ly+t/DlVUjaKPTUw79ylQ/ePooitapDcaJ:szoXwDgZ/096v3UFPDw3goitapDcG
TLSH T1EEE41248BABD3762E6BF47F541302041533A6636AA5AE31C0CCB70DA9FBBB049741E57
TrID 62.9% (.TAR/GTAR) TAR - Tape ARchive (GNU) (17/3)
37.0% (.TAR) TAR - Tape ARchive (file) (10/3)
Magika tar
Reporter cocaman
Tags:001 AgentTesla INVOICE Shipping tar


Avatar
cocaman
Malicious email (T1566.001)
From: ""kisco karasco-shipping.com" <kisco@karasco-shipping.com>" (likely spoofed)
Received: "from karasco-shipping.com (unknown [185.222.58.240]) "
Date: "11 Sep 2024 15:22:56 +0200"
Subject: "RE: URGENT! Shenzhen to Shuwaikh - 2 suppliers - KAIPING PIETRA & INTEX CHINA LTD FSCFS2406034"
Attachment: "Outstanding-Invoices 001445.tar.001"

Intelligence


File Origin
# of uploads :
1
# of downloads :
111
Origin country :
CH CH
File Archive Information

This file archive contains 2 file(s), sorted by their relevance:

File name:32512
File size:20 bytes
SHA256 hash: 71927123dd1bad0f445fb966a097a876ee16ec40997309dcdb1a82cc638f35d3
MD5 hash: 625534e71452992dd07c835d237a5d7d
MIME type:application/octet-stream
Signature AgentTesla
File name:Outstanding-Invoices 001445.scr
File size:685'056 bytes
SHA256 hash: 1736cd52fdc1deacedeac1de86d461ceb01c476e307520762b74b67ca8fa4b4b
MD5 hash: 9f1263691f61af5eb7a7b8ad52134be2
MIME type:application/x-dosexec
Signature AgentTesla
Vendor Threat Intelligence
Verdict:
Malicious
Score:
96.5%
Tags:
Discovery Execution Infostealer Network Stealth Heur
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
explorer lolbin masquerade packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Gathering data
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:AgentTesla_DIFF_Common_Strings_01
Author:schmidtsz
Description:Identify partial Agent Tesla strings
Rule name:Detect_PowerShell_Obfuscation
Author:daniyyell
Description:Detects obfuscated PowerShell commands commonly used in malicious scripts.
Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

tar bad221ca13002e810fcd40e1794cc8dba59783e46443796fe8aab979bdb7de1d

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
AgentTesla

Comments