MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 dd6d6fec3d550d6a03b813c09df830c9a542e4d4b54401398e4625a5649ed874. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: dd6d6fec3d550d6a03b813c09df830c9a542e4d4b54401398e4625a5649ed874
SHA3-384 hash: 77f1e3921a7b19be1b279dd0b5a64e0d3dabb99a2049a7af1892ce47c182b61ef037e512835632a17038956df0c89248
SHA1 hash: cb2c6b46c3862c1c81ddc63933ab61258d0216a9
MD5 hash: 70fddb1d09c7870405664cf7abf0a741
humanhash: eighteen-white-california-california
File name:Bank_Information.tar.001
Download: download sample
Signature AgentTesla
File size:663'040 bytes
First seen:2021-05-27 09:32:25 UTC
Last seen:Never
File type: tar
MIME type:application/x-tar
ssdeep 12288:k1iOz1A5/kZcv0KkbXnl9g2WQr/tPDLueGX52MMMMMMMMMMMuMMMMMMMMMMMMMMM:Iz18/kZcMK6Xnla2WQr/tPDFGX52MMMx
TLSH 9EE4BE91A290A4E7CEF85E7B6A0ADE340F217DF8E11991A535DC3DAF74F66F30244182
Reporter cocaman
Tags:001 AgentTesla


Avatar
cocaman
Malicious email (T1566.001)
From: ""Boris Liu (Account CN)"<boris.liu@lyondellbasell.com>" (likely spoofed)
Received: "from lyondellbasell.com (unknown [103.139.44.91]) "
Date: "26 May 2021 23:55:28 -0700"
Subject: "Fw: [EXTERNAL]-- Your Ningbo--Company Account Information"
Attachment: "Bank_Information.tar.001"

Intelligence


File Origin
# of uploads :
1
# of downloads :
123
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Trojan.Taskun
Status:
Malicious
First seen:
2021-05-27 09:33:07 UTC
File Type:
Binary (Archive)
Extracted files:
49
AV detection:
17 of 47 (36.17%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger persistence spyware stealer trojan
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Adds Run key to start application
Drops file in Drivers directory
AgentTesla Payload
AgentTesla
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

tar dd6d6fec3d550d6a03b813c09df830c9a542e4d4b54401398e4625a5649ed874

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments