MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0f6a60a13d248e8a3d476619c002043084a1f266c58ead45dc9825fb8a803d39. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: 0f6a60a13d248e8a3d476619c002043084a1f266c58ead45dc9825fb8a803d39
SHA3-384 hash: 16c1daebcc85c7b8b885d71ade430d8ec6197f4f1dc66ca1e48e36e7ed23f03d54d682fbf8bbba2a045cc6b5007ebe45
SHA1 hash: eff3453f3eb880a3014fbb4261795dfa5a962285
MD5 hash: 7e4d6ac4cca501c51c3e259fc969502c
humanhash: river-whiskey-batman-mountain
File name:bank details.r15
Download: download sample
Signature AgentTesla
File size:447'944 bytes
First seen:2022-05-25 14:47:50 UTC
Last seen:2022-05-25 15:56:34 UTC
File type: rar
MIME type:application/x-rar
ssdeep 6144:asBQ2tXOF00YjOlTfy5U5U2dtnY6OK+LoZkm4mLtKlQWDllJHIbYqVN:asq2c00SOVflLdRY6OKyQwQzCJSTVN
TLSH T1129423F7FD29A1409D31F0A93A235F78A230EA527B74C89DB07BD1853A1A42D16DD78C
TrID 58.3% (.RAR) RAR compressed archive (v-4.x) (7000/1)
41.6% (.RAR) RAR compressed archive (gen) (5000/1)
Reporter cocaman
Tags:AgentTesla payment r15 rar


Avatar
cocaman
Malicious email (T1566.001)
From: "lola_shang<lola_shang@greenroad.com.cn>" (likely spoofed)
Received: "from greenroad.com.cn (unknown [185.222.58.88]) "
Date: "25 May 2022 13:10:43 +0200"
Subject: "RE: Processed payment,"
Attachment: "bank details.r15"

Intelligence


File Origin
# of uploads :
4
# of downloads :
323
Origin country :
n/a
Vendor Threat Intelligence
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
fareit obfuscated packed wacatac
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-05-25 03:00:58 UTC
File Type:
Binary (Archive)
Extracted files:
12
AV detection:
19 of 26 (73.08%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Drops file in Drivers directory
AgentTesla
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

rar 0f6a60a13d248e8a3d476619c002043084a1f266c58ead45dc9825fb8a803d39

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
AgentTesla

Comments