MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7f682931aa1054d803b3765ec66454e84da6b6d204153f5b0d4e886397b9275e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: 7f682931aa1054d803b3765ec66454e84da6b6d204153f5b0d4e886397b9275e
SHA3-384 hash: bc30c6326836de957378d4b9b2d07e472ee52458f063062c701ce5b356a06f5f1da7c9aed697bcf9e1e5838542e086cc
SHA1 hash: 564878316e7d2f984d5b123312f13756bc1d654e
MD5 hash: 15715f6ed649df6a9789d0912fa2766a
humanhash: echo-massachusetts-wyoming-zulu
File name:WALLEM PHILIPPINES SHIPPING.zip
Download: download sample
Signature AgentTesla
File size:1'301'689 bytes
First seen:2021-06-02 05:58:59 UTC
Last seen:Never
File type: zip
MIME type:application/zip
ssdeep 24576:k8NWAraMQS1aM8WoJe4gWLqFaCV+UQUBp6EyEj42KyXhQ:vN7dDlMH3+a/U0Ej42DhQ
TLSH 7F553317BCCE5BE90FF0E5DD9D9F594F6E8EE36A112024F38221622B4A9F0C515C4B85
Reporter cocaman
Tags:AgentTesla NanoCore RemcosRAT zip


Avatar
cocaman
Malicious email (T1566.001)
From: ""WALLEM PHILIPPINES SHIPPING, INC"<mktg.trm@wallem.com.ph>" (likely spoofed)
Received: "from wallem.com.ph (unknown [31.210.20.71]) "
Date: "1 Jun 2021 19:29:24 -0700"
Subject: "BULK VESSEL SCHEDULE FOR YOUR EXPORT SHIPMENTS"
Attachment: "WALLEM PHILIPPINES SHIPPING.zip"

Intelligence


File Origin
# of uploads :
1
# of downloads :
580
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-06-01 08:45:22 UTC
File Type:
Binary (Archive)
Extracted files:
8
AV detection:
19 of 29 (65.52%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:agenttesla family:nanocore family:remcos evasion keylogger persistence rat spyware stealer trojan
Behaviour
Delays execution with timeout.exe
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
Suspicious use of NtSetInformationThreadHideFromDebugger
Suspicious use of SetThreadContext
Checks whether UAC is enabled
NanoCore
Malware Config
C2 Extraction:
185.244.26.244:2700
185.244.26.244:5888
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

zip 7f682931aa1054d803b3765ec66454e84da6b6d204153f5b0d4e886397b9275e

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
NanoCore
  
Dropping
AgentTesla
  
Dropping
RemcosRAT

Comments