MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 52c312dacd64cd076b046cf580d108c0928b362f5be208f9be9c5f925866aa6f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: 52c312dacd64cd076b046cf580d108c0928b362f5be208f9be9c5f925866aa6f
SHA3-384 hash: 7f60097f51c9662d0f76792ac404d70bb88ea37549ee6180dd70359283fa309477273294fc705fa719d762e36699a07d
SHA1 hash: 2365dd1a13f37b5074b1197214e3fc7b0ea70502
MD5 hash: a359ed5b495fe3402a0a482d83e62e10
humanhash: edward-kansas-fix-berlin
File name:Import shipment.zip
Download: download sample
Signature AgentTesla
File size:592'876 bytes
First seen:2021-04-12 08:46:38 UTC
Last seen:Never
File type: zip
MIME type:application/zip
ssdeep 12288:6PIk9W4GdJ+VhOdVsVgYNv+tgpqi/GDS9yuqYah:6jW4GdUVhOdWgYNv+mYp9SM
TLSH FCC4234EF61F1AFC6920588B6B7991DA9D0D2E37705224474D49C038ECDB32BB8E64F2
Reporter GovCERT_CH
Tags:AgentTesla

Intelligence


File Origin
# of uploads :
1
# of downloads :
118
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-04-12 08:47:05 UTC
AV detection:
12 of 48 (25.00%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla Payload
AgentTesla
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

zip 52c312dacd64cd076b046cf580d108c0928b362f5be208f9be9c5f925866aa6f

(this sample)

  
Dropped by
AgentTesla
  
Delivery method
Distributed via e-mail attachment

Comments