MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1df6bbfc96ccb6690190aa435ddd38ef64249181e4c82d9a575960a7b047b1bf. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 1df6bbfc96ccb6690190aa435ddd38ef64249181e4c82d9a575960a7b047b1bf
SHA3-384 hash: e1be1a9b51a1d6c162108c934cfb4b5ee1ade683948f37e4e0b646368857953f51bba4e8fbe307db99d6f5b6e223851f
SHA1 hash: 3bb21586af73e892ef11e18477b46b31f46445c6
MD5 hash: 574133d59bf0817ecebbaf50b128b3cf
humanhash: cold-dakota-snake-december
File name:MSKU4460632.SHIPPING DOCS. AWB PACKING LIST ISO CERTIFICATE BILL OF LANDING DRAFT. COMMERCIAL INVOICE SHIPMENT INVPLTHS0094587231.pdf.r15
Download: download sample
Signature AgentTesla
File size:720'653 bytes
First seen:2021-05-05 05:36:29 UTC
Last seen:Never
File type: rar
MIME type:application/x-rar
ssdeep 12288:e0364qlyjWseo+iY4LbyPiEO6ElLSJ5EovxLsTUFmSY3k6EqRZ2ft+2pXQWVc:eR44PJRiY4vyqIEl2XZyCMUTk0XQH
TLSH 2DE423DB4DA1A9F9C9D0D8C207B2838F1EA42053FDB96ED05469707D78F817A92F12B1
Reporter cocaman
Tags:INVOICE r15


Avatar
cocaman
Malicious email (T1566.001)
From: "Lan Kim - Jenny <asia@faircon.co.kr>" (likely spoofed)
Received: "from faircon.co.kr (unknown [45.133.1.235]) "
Date: "05 May 2021 04:27:31 +0200"
Subject: "RE: Shipping Docs//INV/PL/THS0094587"
Attachment: "MSKU4460632.SHIPPING DOCS. AWB PACKING LIST ISO CERTIFICATE BILL OF LANDING DRAFT. COMMERCIAL INVOICE SHIPMENT INVPLTHS0094587231.pdf.r15"

Intelligence


File Origin
# of uploads :
1
# of downloads :
92
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-05-05 03:06:05 UTC
File Type:
Binary (Archive)
Extracted files:
15
AV detection:
10 of 47 (21.28%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
AgentTesla Payload
AgentTesla
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

rar 1df6bbfc96ccb6690190aa435ddd38ef64249181e4c82d9a575960a7b047b1bf

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments