MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 1093da2e4dcc5115ac6dc2356f2cef01a3cfd4b583d505e74cfbcbd0d75b015f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 3
| SHA256 hash: | 1093da2e4dcc5115ac6dc2356f2cef01a3cfd4b583d505e74cfbcbd0d75b015f |
|---|---|
| SHA3-384 hash: | 6f2387c4fd66792d25add35c3f90c8caed94aa3406df10047e9b95d589753838b321bc59695b2a29e4ef8bd29d520421 |
| SHA1 hash: | 58f6444f15e0487c659ea25a1fd58ae8f3d9e721 |
| MD5 hash: | 98703fe3a0c83e4cc7f67c056f7f9e66 |
| humanhash: | potato-nine-river-low |
| File name: | Certs.iso |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 146'811 bytes |
| First seen: | 2020-09-18 06:46:04 UTC |
| Last seen: | 2020-09-18 06:46:33 UTC |
| File type: | zip |
| MIME type: | application/zip |
| ssdeep | 3072:LnMuZOEK6qGE54aZjqkQu5goJmPxu+N08+74r79+yOdw7x5d9cicOoM:LnMuQEK6qV54akju5gTgw08DrB+BdwHz |
| TLSH | 37E3128E00603CDCACD54BAB780054277CBA15AA7D16DB7F414A3730AA2567DCAE6D3E |
| Reporter | |
| Tags: | AgentTesla iso |
cocaman
Malicious email (T1566.001)From: ""AOPS | AUSCA SHIPPING"<haijia.huang@auscahk.com>"
Received: "from auscahk.com (unknown [88.218.16.246]) "
Date: "18 Sep 2020 08:41:13 +0200"
Subject: "FANFARE to discharge coconut oil enquiry"
Attachment: "Vessels particulars.iso"
Intelligence
File Origin
# of uploads :
2
# of downloads :
90
Origin country :
n/a
Vendor Threat Intelligence
Threat name:
ByteCode-MSIL.Infostealer.Agensla
Status:
Malicious
First seen:
2020-09-18 06:46:37 UTC
File Type:
Binary (Archive)
Extracted files:
3
AV detection:
21 of 29 (72.41%)
Threat level:
5/5
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Trojan
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Delivery method
Distributed via e-mail attachment
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.