MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 3e64f5eda4ef09a85c23e63cd22d7aa3c066df59fb509dcafad4e1f8ab359a60. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: 3e64f5eda4ef09a85c23e63cd22d7aa3c066df59fb509dcafad4e1f8ab359a60
SHA3-384 hash: 4d607a5cf18539536ea6ec90a37808bbff20d9ae605e7fe5e8e3e31f213511df696debff9481dc2beb795271db5f2786
SHA1 hash: be333591b4080a04a16369c5f95bba02aa04df8b
MD5 hash: f428ddb4537097b6879a2e9aba109a96
humanhash: oscar-march-tennis-georgia
File name:221121,pdf.gz
Download: download sample
Signature AgentTesla
File size:557'497 bytes
First seen:2021-05-05 05:23:18 UTC
Last seen:Never
File type: gz
MIME type:application/x-rar
ssdeep 12288:H9KHj7J/sxaRcs7C5L/rzv+rhesEP7de9PWtcQa4M1y:H+j72Zs7gLH87W7de9PW26Ms
TLSH 7DC4333F109102D86C748EDADE99F60F83AD146B25B9783E216D3FD7871ADA445F8B08
Reporter cocaman
Tags:gz


Avatar
cocaman
Malicious email (T1566.001)
From: "joy.espectacion-ujifilm@netease.com" (likely spoofed)
Received: "from postfix-inbound-2.inbound.mailchannels.net (inbound-egress-3.mailchannels.net [34.214.167.131]) "
Date: "04 May 2021 08:52:55 -0700"
Subject: "Required for new order"
Attachment: "221121,pdf.gz"

Intelligence


File Origin
# of uploads :
1
# of downloads :
79
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-05-05 01:19:29 UTC
File Type:
Binary (Archive)
Extracted files:
21
AV detection:
11 of 47 (23.40%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger spyware stealer trojan
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
AgentTesla Payload
AgentTesla
Malware Config
C2 Extraction:
https://api.telegram.org/bot1681657474:AAG4Y2NotyPDxydat6_RBiU9oOguQuiItmk/sendDocument
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

gz 3e64f5eda4ef09a85c23e63cd22d7aa3c066df59fb509dcafad4e1f8ab359a60

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments