MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5850cb1649be858dac8ab1257f861dc8860351ab5ba15fdb24cc200cff6b3289. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: 5850cb1649be858dac8ab1257f861dc8860351ab5ba15fdb24cc200cff6b3289
SHA3-384 hash: 38ffb2c0f2a4424d0b2ff1a05c6cb81c5d4b52df2e230fef8b4828ce461dbed50204f2308e0877515a86e26ba0597ac7
SHA1 hash: 67b23a699360dff5721c996b6451a8ee5663b7fb
MD5 hash: b403f31c76088a2ee2f200fe5a8b1e80
humanhash: colorado-north-alabama-venus
File name:COMMERCIAL INVOICE AND PACKING LIST - SHIP CONTAINER DOCUMENTS.rar
Download: download sample
Signature AgentTesla
File size:962'856 bytes
First seen:2021-07-27 06:00:21 UTC
Last seen:2021-07-27 06:01:34 UTC
File type: rar
MIME type:application/x-rar
ssdeep 24576:k84/Mqm+Crs2ekBsVaBCCOhVbQDHWbakw8P6uRCgxXMZNxr:kbkqN+9BIhkeRw8P6uHUbr
TLSH T1B12523C50F4EEE1ECDA60C1ED6BB2F7491B51E3840AD026C1694B8E2ED78F45439DE68
Reporter cocaman
Tags:AgentTesla INVOICE rar


Avatar
cocaman
Malicious email (T1566.001)
From: ""Yousuf Al Haddad" <yousufalhaddad@cono.uk>" (likely spoofed)
Received: "from box.cono.uk (box.cono.uk [23.254.229.86]) "
Date: "26 Jul 2021 11:55:38 -0700"
Subject: "commercial invoice"
Attachment: "COMMERCIAL INVOICE AND PACKING LIST - SHIP CONTAINER DOCUMENTS.rar"

Intelligence


File Origin
# of uploads :
3
# of downloads :
101
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Gathering data
Threat name:
ByteCode-MSIL.Trojan.Taskun
Status:
Malicious
First seen:
2021-07-26 17:23:10 UTC
File Type:
Binary (Archive)
Extracted files:
60
AV detection:
14 of 46 (30.43%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger spyware stealer trojan
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla Payload
CustAttr .NET packer
AgentTesla
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

rar 5850cb1649be858dac8ab1257f861dc8860351ab5ba15fdb24cc200cff6b3289

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
AgentTesla

Comments