MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 2592cc87885e2432c6b05b01343e6e73523cfa8829e2860b6e6dc77572717b52. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 2592cc87885e2432c6b05b01343e6e73523cfa8829e2860b6e6dc77572717b52
SHA3-384 hash: 16b112ef56fb2589642f044eb389ba34cc57735e20d5c034d51a21ab66916feb8a01814253bed7b1fdb59248035a6c8e
SHA1 hash: 28f5ed0784e2b5ad664105ab4e8ae3338342267b
MD5 hash: 74ab57d4e2d62a8c9e49600255381f83
humanhash: eighteen-eight-harry-nine
File name:DOCUMENT.zip
Download: download sample
Signature AgentTesla
File size:357'391 bytes
First seen:2022-12-18 07:54:39 UTC
Last seen:Never
File type: zip
MIME type:application/zip
ssdeep 6144:N1CeJI1bEPj038hnx+WGkD+Fo8p8FmIqogBBA5jXZcjUsrJa2oeTBK5gZ8:6ey1bA02ns19o8p8FTFZ2UsXoeTBIf
TLSH T1EC74232E4D0BB5A497597BFB601C8F34113EF61649ADFE1C853A57370FCB2A220521AB
TrID 80.0% (.ZIP) ZIP compressed archive (4000/1)
20.0% (.PG/BIN) PrintFox/Pagefox bitmap (640x800) (1000/1)
Reporter cocaman
Tags:AgentTesla Shipping zip


Avatar
cocaman
Malicious email (T1566.001)
From: ""bikashkumar" <bikashkumar@anushagroup.com>" (likely spoofed)
Received: "from anushagroup.com (unknown [45.137.22.173]) "
Date: "14 Dec 2022 09:46:01 +0100"
Subject: "RE:SHIPPING DOC (CI,COO,PL,BL)"
Attachment: "DOCUMENT.zip"

Intelligence


File Origin
# of uploads :
1
# of downloads :
130
Origin country :
n/a
File Archive Information

This file archive contains 1 file(s), sorted by their relevance:

File name:DOCUMENT.exe
File size:487'936 bytes
SHA256 hash: 2b073d2e7346d127fc364606a3f875936dc9122763f324e449663da114040c98
MD5 hash: 63024543b39a7b1026cd650952c648b2
MIME type:application/x-dosexec
Signature AgentTesla
Vendor Threat Intelligence
Gathering data
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-12-14 04:22:56 UTC
File Type:
Binary (Archive)
Extracted files:
4
AV detection:
15 of 40 (37.50%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
AgentTesla
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

zip 2592cc87885e2432c6b05b01343e6e73523cfa8829e2860b6e6dc77572717b52

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
AgentTesla

Comments