MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 90b0cfc2fd03c4fad2e6c244664243307d4990e1ea1f119c5d99ba90f35f1acc. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: 90b0cfc2fd03c4fad2e6c244664243307d4990e1ea1f119c5d99ba90f35f1acc
SHA3-384 hash: 81a9d4ee8716da8fd6755b11432a91331dffa85b78c30f73099b1796c7dc535f0f7ac0d1f3344fb83e599148042e9f13
SHA1 hash: 4edf56ba74a4244c864f3a3ec7f8800078471d07
MD5 hash: 9dd7f8994e53fa4bb3afd2467b13d60a
humanhash: victor-uncle-eleven-mountain
File name:235-3640 xls.rar
Download: download sample
Signature AgentTesla
File size:916'375 bytes
First seen:2021-11-01 13:01:49 UTC
Last seen:Never
File type: rar
MIME type:application/x-rar
ssdeep 24576:OjJdpIWfobiUFYtXAodnuzOgzZoWvJJFKdviiq+cBDoj4:qJ7fSfYtXAoduzroWvPFaNq75
TLSH T1B41533CF1F815FBFC904802977E2B98B51E4165218ADCB06A3A15D1D38B19BDF9391B3
Reporter cocaman
Tags:AgentTesla rar


Avatar
cocaman
Malicious email (T1566.001)
From: "cs16@proair.cn <cs16@proair.cn>" (likely spoofed)
Received: "from proair.cn (unknown [103.232.53.21]) "
Date: "1 Nov 2021 05:25:23 -0700"
Subject: "=?UTF-8?B?UkUgUkU6IFBJQzQ1MDIxMDExNCAoQVBPMjEtMDAwMjA2Nzcg4oCTIDI3IEtU?=, 325,=?UTF-8?B?NCBrZy8vT1IyMTEwMDM4MCAoUElDNDUwMjEwMTE0IChBUE8yMS0wMDAyMDY3NyDigJMgMjcgS1Q=?=, 325,4 kg//OR21100380)"
Attachment: "235-3640 xls.rar"

Intelligence


File Origin
# of uploads :
1
# of downloads :
117
Origin country :
n/a
Vendor Threat Intelligence
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
obfuscated packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-11-01 13:02:08 UTC
AV detection:
17 of 28 (60.71%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger persistence spyware stealer trojan
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Adds Run key to start application
Drops file in Drivers directory
AgentTesla Payload
AgentTesla
Contains code to disable Windows Defender
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

rar 90b0cfc2fd03c4fad2e6c244664243307d4990e1ea1f119c5d99ba90f35f1acc

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments