MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 01f79ac0c3ebd21408c39739de2ddaa6dba90e638e18b77ddcdb69363c798e41. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 8
| SHA256 hash: | 01f79ac0c3ebd21408c39739de2ddaa6dba90e638e18b77ddcdb69363c798e41 |
|---|---|
| SHA3-384 hash: | 58ae74e35a9568aa19ddf44c31f296be4309c5508cd0c64b48cbbd02a4058c7c037a605edf834fef3b208052f4a4c030 |
| SHA1 hash: | 4e3fa554c24ce2d34bf51f4b42943015e557c4a8 |
| MD5 hash: | dd0cced0a668e9faaf682e39e7532561 |
| humanhash: | fanta-vegan-fifteen-spring |
| File name: | PROFORMA INVOICE.pdf.rar |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 565'889 bytes |
| First seen: | 2023-09-20 06:52:35 UTC |
| Last seen: | 2023-09-20 07:11:51 UTC |
| File type: | rar |
| MIME type: | application/x-rar |
| ssdeep | 12288:fbub9gaFvzhnGIwsACXKCNtn/ubepD0WQ8FALcIWeNfH:fKuaFvzhcsjXXn/QeHFiAuP |
| TLSH | T1CFC423F05627EDBF2D8B849D3E6F63709645D5D6D57A99983B3BB0308AC0C2B429360C |
| TrID | 61.5% (.RAR) RAR compressed archive (v5.0) (8000/1) 38.4% (.RAR) RAR compressed archive (gen) (5000/1) |
| Reporter | |
| Tags: | AgentTesla INVOICE rar |
cocaman
Malicious email (T1566.001)From: "Eunice Yong - Transcargo <eunice.yong@transcargo.com.my>" (likely spoofed)
Received: "from transcargo.com.my (unknown [194.180.48.78]) "
Date: "20 Sep 2023 00:09:14 +0200"
Subject: "=?UTF-8?B?SW52b2ljZSBmb3IgdG9kYXkncyBFeHBvcnQg4oCTIDE5LjA5LjIwMjMgTENMIEZST00gQkNEQyAtIFNJMjQxMDA3NDEyNiAvIFNJMjQxMDA3NDEzMg==?="
Attachment: "INVOICE.pdf.rar"
Intelligence
File Origin
CHFile Archive Information
This file archive contains 1 file(s), sorted by their relevance:
| File name: | PROFORMA INVOICE.pdf.exe |
|---|---|
| File size: | 655'360 bytes |
| SHA256 hash: | e108137aa0469b5a1affc9d86a92e9e844a9540d9082ca5511b67de114310f88 |
| MD5 hash: | e1c50f5b0c5fb41f89ea7ca750f517e8 |
| MIME type: | application/x-dosexec |
| Signature | AgentTesla |
Vendor Threat Intelligence
Result
Result
Details
Result
Behaviour
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | SUSP_RAR_with_PDF_Script_Obfuscation |
|---|---|
| Author: | Florian Roth (Nextron Systems) |
| Description: | Detects RAR file with suspicious .pdf extension prefix to trick users |
| Reference: | Internal Research |
| Rule name: | SUSP_RAR_with_PDF_Script_Obfuscation_RID34A4 |
|---|---|
| Author: | Florian Roth |
| Description: | Detects RAR file with suspicious .pdf extension prefix to trick users |
| Reference: | Internal Research |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
AgentTesla
rar 01f79ac0c3ebd21408c39739de2ddaa6dba90e638e18b77ddcdb69363c798e41
(this sample)
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.