MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f50ead9b9c9ed064f0935b50c5aa085f9d9c1cf3681374413d8d1f12b490392e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 5


Intelligence 5 IOCs YARA 2 File information Comments

SHA256 hash: f50ead9b9c9ed064f0935b50c5aa085f9d9c1cf3681374413d8d1f12b490392e
SHA3-384 hash: 857d7760ce93c0d9a1f52a8ea401ccd4b72042119ce228433dcdda787c0f17036f03919ff73a9038bd42e73ef03a7739
SHA1 hash: 9a09610b6ec7f89f90f14ec78c94468d463d517b
MD5 hash: 035cc50c2a1511dd733bb63572503500
humanhash: lithium-friend-nuts-missouri
File name:MT103SWIFT 11222022.r00
Download: download sample
Signature AgentTesla
File size:2'801 bytes
First seen:2022-11-23 07:00:42 UTC
Last seen:2022-11-23 07:36:59 UTC
File type: r00
MIME type:application/x-rar
ssdeep 48:ZS9S032UrZigWqcdn/FAOM5plTgRLRw/15hwiy2rMU8UgQfEHyM/AIL1:ZS9L32UrMtqUn/FAhblcRm/15hwiy2r2
TLSH T11F514B6776B4A90B3955F525E12751F5D4A9F6B03A107E3C66988274BE009324D212C3
TrID 61.5% (.RAR) RAR compressed archive (v5.0) (8000/1)
38.4% (.RAR) RAR compressed archive (gen) (5000/1)
Reporter cocaman
Tags:AgentTesla payment r00 SWIFT


Avatar
cocaman
Malicious email (T1566.001)
From: "OAB - SWIFT <no-reply@oman-arabbank.com>" (likely spoofed)
Received: "from oman-arabbank.com (unknown [45.137.22.189]) "
Date: "23 Nov 2022 02:15:16 +0100"
Subject: "RE: Balance payment Swift Message Advice"
Attachment: "MT103SWIFT 11222022.r00"

Intelligence


File Origin
# of uploads :
2
# of downloads :
99
Origin country :
n/a
File Archive Information

This file archive contains 1 file(s), sorted by their relevance:

File name:MT103SWIFT 11222022..exe
File size:6'144 bytes
SHA256 hash: ee511bade3822feb689576b65cb3e490e9459c11c5b6583b36920f742c1bd99d
MD5 hash: 8d936312a59afa52e18a4d665755690d
MIME type:application/x-dosexec
Signature AgentTesla
Vendor Threat Intelligence
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Trojan.Scarsi
Status:
Malicious
First seen:
2022-11-22 22:48:04 UTC
File Type:
Binary (Archive)
Extracted files:
2
AV detection:
21 of 26 (80.77%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

r00 f50ead9b9c9ed064f0935b50c5aa085f9d9c1cf3681374413d8d1f12b490392e

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments