MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 21ad94e9c720a317a28d1e5fa416dae98f1dae8ff39210e5bc6afa18ece35043. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 3


Intelligence 3 IOCs YARA File information Comments

SHA256 hash: 21ad94e9c720a317a28d1e5fa416dae98f1dae8ff39210e5bc6afa18ece35043
SHA3-384 hash: 1a0bb4a6cdc7b341da461a4e3ed67fdd0b7484da889f1f3ce6a26d0cf3561c42ef5f24a6ea0f5227e0c4ab5647ba556a
SHA1 hash: 101fa2439e5c31316c6539fee3159ff1e59da7c0
MD5 hash: e9b25d89f8c9afd6b1ec5674f6a4d8f0
humanhash: ohio-violet-coffee-cola
File name:Quotation Query for supply of selected list items. Ukraine chamber of commerce.rar
Download: download sample
Signature AgentTesla
File size:724'976 bytes
First seen:2021-01-11 12:05:09 UTC
Last seen:2021-01-11 12:05:51 UTC
File type: rar
MIME type:application/x-rar
ssdeep 12288:d4uwfhe+UJY9CwgAunOwCgwmTCPle+iR8057/hIYA5o57cc0NxN1F8mqjEi9v6m5:+uwfh0Y9Cwg3OwQmTCPle+iR8C7y54kW
TLSH 3BF433840A7A7A1A4AFD750CD521FBA3442169307F87A291FB73AF28F94ED53920BD44
Reporter cocaman
Tags:AgentTesla rar


Avatar
cocaman
Malicious email (T1566.001)
From: "<ekaterina@cmecsg.live>" (likely spoofed)
Received: "from box.cmecsg.live (box.cmecsg.live [174.138.11.194]) "
Date: "Mon, 11 Jan 2021 01:50:08 -0800"
Subject: "Quotation Query"
Attachment: "Quotation Query for supply of selected list items. Ukraine chamber of commerce.rar"

Intelligence


File Origin
# of uploads :
2
# of downloads :
151
Origin country :
n/a
Vendor Threat Intelligence
Threat name:
Win32.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-01-11 11:38:40 UTC
File Type:
Binary (Archive)
Extracted files:
24
AV detection:
17 of 28 (60.71%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

rar 21ad94e9c720a317a28d1e5fa416dae98f1dae8ff39210e5bc6afa18ece35043

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
AgentTesla

Comments