MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 02d6533b69920d3d07a64fde18a3d21842c447cc25054e4cd2d9ee045eacfe98. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 4
| SHA256 hash: | 02d6533b69920d3d07a64fde18a3d21842c447cc25054e4cd2d9ee045eacfe98 |
|---|---|
| SHA3-384 hash: | 89df243b248235d8ffedf622f6d2919853bbe43f2bb4e04bd7b415e42bbb934d61a2388689d923ed734a855f64ef41b6 |
| SHA1 hash: | f278d963b100f14387881d261daf77420f232c3b |
| MD5 hash: | 8955be337c61b83a2e9790acc0837980 |
| humanhash: | lemon-failed-dakota-lake |
| File name: | QT 21297329.img |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 761'856 bytes |
| First seen: | 2021-02-08 15:30:33 UTC |
| Last seen: | 2021-02-09 08:48:19 UTC |
| File type: | img |
| MIME type: | application/x-iso9660-image |
| ssdeep | 12288:3cY77rHfPnximtl57mUlrGvhVZPMjkeSgKoR8wB5whyosC2:v7jfpimldcBEigHR1Ls |
| TLSH | E0F4AD51F290BF51F0694F304F94A22012E9658B8AE1D70EFCAF3FC7366269115A6BCD |
| Reporter | |
| Tags: | AgentTesla img |
cocaman
Malicious email (T1566.001)From: "Sales <bilgi@honmaksan.com.tr>" (likely spoofed)
Received: "from postfix-inbound-2.inbound.mailchannels.net (inbound-egress-5.mailchannels.net [199.10.31.237]) "
Date: "8 Feb 2021 16:21:43 +0100"
Subject: "RE: Sparklean // QT-Order49577"
Attachment: "QT 21297329.img"
Intelligence
File Origin
# of uploads :
2
# of downloads :
160
Origin country :
n/a
Vendor Threat Intelligence
Detection(s):
Result
Verdict:
MALICIOUS
Threat name:
ByteCode-MSIL.Trojan.Taskun
Status:
Malicious
First seen:
2021-02-08 13:04:39 UTC
File Type:
Binary (Archive)
Extracted files:
28
AV detection:
14 of 29 (48.28%)
Threat level:
5/5
Detection(s):
Suspicious file
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Legit
Score:
0.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Delivery method
Distributed via e-mail attachment
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.