MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 204af8ecdb5b7a543674f51e88e9eb792edea36e3684c2b359e1f381303a5ffd. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: 204af8ecdb5b7a543674f51e88e9eb792edea36e3684c2b359e1f381303a5ffd
SHA3-384 hash: 74c69df4b51c6dbcdb10bd5e7edaaad7d5d419c2d101d63ab1edb02308e1001d69a032484059a988db05f5e96c9f4aab
SHA1 hash: 6224ecc471ee18e75de750abc79a7a268d68b9fc
MD5 hash: 6978be5db793e8407b15f9dd67f8284c
humanhash: spaghetti-harry-zebra-illinois
File name:STATEMENT OF ACCOUNT (SOA).zip
Download: download sample
Signature AgentTesla
File size:9'282 bytes
First seen:2022-05-03 07:40:58 UTC
Last seen:2022-05-03 07:41:53 UTC
File type: zip
MIME type:application/zip
ssdeep 192:N5gOU3LRy7Pd5ZVfuVfjvy56RIdgfZ8JBuuuV2jOSfBfpX:N5g931ybpVfcbv5KdUZ8JBuuuY1b
TLSH T1AF12BFB64316F8BAD02AF79782D954403D46A4D099B4D3898C8D5B3CCD343EE55C9A71
TrID 80.0% (.ZIP) ZIP compressed archive (4000/1)
20.0% (.PG/BIN) PrintFox/Pagefox bitmap (640x800) (1000/1)
Reporter cocaman
Tags:AgentTesla zip


Avatar
cocaman
Malicious email (T1566.001)
From: "Ryan Paul <info@q-nap.com>" (likely spoofed)
Received: "from q-nap.com (unknown [62.197.136.237]) "
Date: "3 May 2022 09:26:59 +0200"
Subject: "Statement of Accounts"
Attachment: "STATEMENT OF ACCOUNT (SOA).zip"

Intelligence


File Origin
# of uploads :
3
# of downloads :
221
Origin country :
n/a
Vendor Threat Intelligence
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
control.exe obfuscated packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-05-03 07:41:20 UTC
File Type:
Binary (Archive)
Extracted files:
6
AV detection:
15 of 26 (57.69%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger persistence spyware stealer suricata trojan
Behaviour
Delays execution with timeout.exe
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Adds Run key to start application
Checks computer location settings
AgentTesla
suricata: ET MALWARE AgentTesla Exfil Via SMTP
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

zip 204af8ecdb5b7a543674f51e88e9eb792edea36e3684c2b359e1f381303a5ffd

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments