MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a7d51f0bc5f63e3f2d118f0b8fbd591e602dab774c14a3867ff10cc782c52c00. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: a7d51f0bc5f63e3f2d118f0b8fbd591e602dab774c14a3867ff10cc782c52c00
SHA3-384 hash: 8e0ca350a6d99eeefc3b070f11027b90e7c1be17d6ec6435e1c2d9f2216245f7264e3d692ba7e1a92da962290ca46fc2
SHA1 hash: 6ebbedf02038c2195b37a595069092cd6d6ce670
MD5 hash: 791ecc393f5411495b3d0c67dee094e3
humanhash: glucose-sodium-vermont-cup
File name:BL DRAFT COPY.zip
Download: download sample
Signature AgentTesla
File size:430'028 bytes
First seen:2021-11-30 19:15:36 UTC
Last seen:Never
File type: zip
MIME type:application/zip
ssdeep 12288:apb5YdqLtRSoGfmU+Zkv2AwoNknoQL41c:c9LLSoGfUPOk3
TLSH T16E9423F335512A4E5A96C259D905D600B68B0ECCC176ED30DCA3190AEECECE65705EEF
Reporter cocaman
Tags:AgentTesla zip


Avatar
cocaman
Malicious email (T1566.001)
From: ""Shubhangi" <monirul@abbl.com>" (likely spoofed)
Received: "from abbl.com (unknown [185.222.57.142]) "
Date: "30 Nov 2021 14:54:41 +0100"
Subject: "RE:Sandhya - 10010064326 / 10010065742 - FInal doc"
Attachment: "BL DRAFT COPY.zip"

Intelligence


File Origin
# of uploads :
1
# of downloads :
219
Origin country :
n/a
Vendor Threat Intelligence
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
black fareit greyware obfuscated packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-11-30 16:50:27 UTC
File Type:
Binary (Archive)
Extracted files:
27
AV detection:
14 of 45 (31.11%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger spyware stealer trojan
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla Payload
AgentTesla
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

zip a7d51f0bc5f63e3f2d118f0b8fbd591e602dab774c14a3867ff10cc782c52c00

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments