MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 520e7226b69e9ae18f90ec8a494564c7d4fe886a1dc8c3d3681d5f4e08aac209. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: 520e7226b69e9ae18f90ec8a494564c7d4fe886a1dc8c3d3681d5f4e08aac209
SHA3-384 hash: 94e039537a7a5977ca1c3369d2ae6acf6856b29799b45c41e8590336df6f46a2b81686cb9ed2cb953fd25a66cd58b49a
SHA1 hash: 7a5de2403d030f0f06164f1d48a5df27010f50dc
MD5 hash: f864254b92dd92e7d512aca152a39ee2
humanhash: hawaii-summer-august-august
File name:211913490 - BL.zip
Download: download sample
Signature AgentTesla
File size:438'658 bytes
First seen:2021-09-28 08:21:27 UTC
Last seen:Never
File type: zip
MIME type:application/zip
ssdeep 6144:2Bpb3J4BROyssRKLBVSPK/NejsOTVuMCVpTK3LCrLq4hyCvc8eR7zeyGT:QERGbdVCKExTZ6Ci+xCvefeyGT
TLSH T1F39423F9B80BD6436A8DA415BE7916D2CA1DD032B78016F17CCEDF8E46209F641A287D
Reporter cocaman
Tags:AgentTesla zip


Avatar
cocaman
Malicious email (T1566.001)
From: ""Eduardo Bensimon" <eduardo@bensi.com.mx>" (likely spoofed)
Received: "from bensi.com.mx (host.bouchardcu.com [185.222.57.150]) "
Date: "28 Sep 2021 08:52:40 +0200"
Subject: "BL COPY"
Attachment: "211913490 - BL.zip"

Intelligence


File Origin
# of uploads :
1
# of downloads :
136
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-09-28 07:10:48 UTC
AV detection:
5 of 45 (11.11%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger persistence spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Adds Run key to start application
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Drops file in Drivers directory
AgentTesla Payload
AgentTesla
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

zip 520e7226b69e9ae18f90ec8a494564c7d4fe886a1dc8c3d3681d5f4e08aac209

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
AgentTesla

Comments