MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 2f649f9aa9da4d70e2b2ba94f9f04dfcc5ffa8e1b53cac8db047ec6ce1edcd3a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: 2f649f9aa9da4d70e2b2ba94f9f04dfcc5ffa8e1b53cac8db047ec6ce1edcd3a
SHA3-384 hash: 48c5d3af88e188c8ee34ad0371be2e30cbc17c6ecb50c36d4b32459ad8ae1fa8b2d7caf9c72cd297e12c1a017df55f10
SHA1 hash: 1b03012aec71350bffb39d007eb7a0f95f3fc8b4
MD5 hash: 56e9cadf8b0a8544a5dea1efbfd26bc1
humanhash: ack-single-tennessee-mirror
File name:Proforma Invoice #15032016-A001.rar
Download: download sample
Signature AgentTesla
File size:571'176 bytes
First seen:2022-05-05 20:01:27 UTC
Last seen:Never
File type: rar
MIME type:application/x-rar
ssdeep 12288:4I9tEfcLntCsKdkZ4xVM2MC6cSc++1U+rCaEujb7/EfnxLw:j9tEUJXZ4xVM2N6b+uaJjb7/Q0
TLSH T119C423443281DC63B7177048CCEF6A844D4DEF53A7D12BA9F6875E8FFE86A91C211885
TrID 58.3% (.RAR) RAR compressed archive (v-4.x) (7000/1)
41.6% (.RAR) RAR compressed archive (gen) (5000/1)
Reporter cocaman
Tags:AgentTesla INVOICE rar


Avatar
cocaman
Malicious email (T1566.001)
From: "Olivia Lee <olivialee@kingcar.com.tw>" (likely spoofed)
Received: "from kingcar.com.tw (unknown [95.211.178.207]) "
Date: "05 May 2022 07:54:29 -0700"
Subject: "Proforma Invoice #15032016-A001."
Attachment: "Proforma Invoice #15032016-A001.rar"

Intelligence


File Origin
# of uploads :
1
# of downloads :
317
Origin country :
n/a
Vendor Threat Intelligence
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
control.exe greyware obfuscated packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Trojan.Taskun
Status:
Malicious
First seen:
2022-05-05 13:37:20 UTC
File Type:
Binary (Archive)
Extracted files:
8
AV detection:
20 of 41 (48.78%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection evasion keylogger persistence spyware stealer trojan
Behaviour
Creates scheduled task(s)
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Adds Run key to start application
Maps connected drives based on registry
Checks BIOS information in registry
Checks computer location settings
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Looks for VMWare Tools registry key
Looks for VirtualBox Guest Additions in registry
AgentTesla
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

rar 2f649f9aa9da4d70e2b2ba94f9f04dfcc5ffa8e1b53cac8db047ec6ce1edcd3a

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
AgentTesla

Comments