MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 21119701ccacb20e0c3699fb891f270c52a83620e571b866d6faaed50ebb08ad. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: 21119701ccacb20e0c3699fb891f270c52a83620e571b866d6faaed50ebb08ad
SHA3-384 hash: 5765758fe69914b8164d1586e6c8eeb548fa57f1bf8721759402d6434b0f36936711c4eb0dd7eba4b456607c17cb5a6e
SHA1 hash: 8999159ce6225fb6ab94a9c3dd6d1c281a4be012
MD5 hash: f2e2a5e7b6c40099a2273b82d91f16f0
humanhash: lion-uncle-oranges-five
File name:customer request.zip
Download: download sample
Signature AgentTesla
File size:507'447 bytes
First seen:2021-04-30 12:47:44 UTC
Last seen:2021-04-30 13:01:17 UTC
File type: zip
MIME type:application/zip
ssdeep 12288:ogUEomyECXw/cBJ79lnG6Hw0pQ7w6JTxhxZYAskghJTHQGa:cBFXXJC6OZTvwAsWx
TLSH C4B423526CC0B7B71124881E981CAA0CC14AE388BB755F2C9B5E47754DCDADAEF4E26C
Reporter cocaman
Tags:AgentTesla zip


Avatar
cocaman
Malicious email (T1566.001)
From: "GARY Lui <gary@trinitycargolink.com>" (likely spoofed)
Received: "from trinitycargolink.com (unknown [103.138.109.241]) "
Date: "30 Apr 2021 04:29:08 -0700"
Subject: "RE: URGENT CUSTOMER REQUEST"
Attachment: "customer request.zip"

Intelligence


File Origin
# of uploads :
2
# of downloads :
96
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-04-30 09:54:15 UTC
File Type:
Binary (Archive)
Extracted files:
18
AV detection:
6 of 47 (12.77%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger persistence spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Adds Run key to start application
AgentTesla Payload
AgentTesla
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

zip 21119701ccacb20e0c3699fb891f270c52a83620e571b866d6faaed50ebb08ad

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
AgentTesla

Comments