MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 3966c11050646120a2c30e1f3bd7db0d8f0cb38ba8f586b1d8656d46a2b30b09. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: 3966c11050646120a2c30e1f3bd7db0d8f0cb38ba8f586b1d8656d46a2b30b09
SHA3-384 hash: 9e3aae6711c115ba75a83f5627b44a117af7431b51e92d98da9e94877db35354bcce6fcc0de6d2f426fdde7a566a19eb
SHA1 hash: 16aa2e760d1df4fc2e14aaa16ec6898b71afbce9
MD5 hash: d84244993a95e56ac988080fac8305ec
humanhash: xray-florida-speaker-maryland
File name:NEW ENQUIRYRFQ ALUMINIUM DOOR CLOSER (120421PR1).pdf.zip
Download: download sample
Signature AgentTesla
File size:745'651 bytes
First seen:2021-04-22 05:37:02 UTC
Last seen:Never
File type: zip
MIME type:application/zip
ssdeep 12288:SqYdRyWeHn9CQFvKkbWwzLk25YJdhloCXqWHPlJ9JQ4k6mSVlytOycMSnbweZ:3PHsCK4WELkj3aWHRJQSV8/+EE
TLSH A3F433EC267861EC1F01CAD59A4EFCBE0ED708DD428F33805BD4E876BE9D6849E16185
Reporter cocaman
Tags:AgentTesla zip


Avatar
cocaman
Malicious email (T1566.001)
From: "Jon Crofts <Jon.Crofts@metpro.co.uk>" (likely spoofed)
Received: "from metpro.co.uk (unknown [103.133.105.111]) "
Date: "21 Apr 2021 11:41:25 -0700"
Subject: "NEW ENQUIRY/RFQ: ALUMINIUM DOOR CLOSER (120421PR1)"
Attachment: "NEW ENQUIRYRFQ ALUMINIUM DOOR CLOSER (120421PR1).pdf.zip"

Intelligence


File Origin
# of uploads :
1
# of downloads :
76
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-04-21 18:40:57 UTC
File Type:
Binary (Archive)
Extracted files:
10
AV detection:
19 of 29 (65.52%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
AgentTesla Payload
AgentTesla
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

zip 3966c11050646120a2c30e1f3bd7db0d8f0cb38ba8f586b1d8656d46a2b30b09

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
AgentTesla

Comments