MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 2250b3aaef0b934cf664252e8e371a113a011d464ac0f53f1f955d57fb92e931. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 2250b3aaef0b934cf664252e8e371a113a011d464ac0f53f1f955d57fb92e931
SHA3-384 hash: fb680c758fda839655b4391d55b7d770e9477fadaab2276d6ae8986ae635b16f9e51374d68d977f473f3f639cf5965e3
SHA1 hash: 54cb89542a65d519b7a930ea70700f5f99cf6f28
MD5 hash: d88de3d7fcd91be5c7c9557b4719a513
humanhash: friend-comet-cardinal-delaware
File name:ORDER-PO-S.L 45675675.zip
Download: download sample
Signature AgentTesla
File size:551'686 bytes
First seen:2021-04-23 13:28:50 UTC
Last seen:Never
File type: zip
MIME type:application/zip
ssdeep 12288:Kv01l8eIDt7eOO0IERltOsH1XMGSYADzIpwZ:KC8k0IERltFVXMaAP1
TLSH D0C433D5F48214E31A100EFDA10A3B685CA1622D127CF57677F66B62BF6A0C16CE36CD
Reporter GovCERT_CH
Tags:AgentTesla

Intelligence


File Origin
# of uploads :
1
# of downloads :
126
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-04-23 08:42:39 UTC
AV detection:
15 of 29 (51.72%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: RenamesItself
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
AgentTesla Payload
AgentTesla
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

zip 2250b3aaef0b934cf664252e8e371a113a011d464ac0f53f1f955d57fb92e931

(this sample)

  
Dropped by
AgentTesla
  
Delivery method
Distributed via e-mail attachment

Comments