MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 15c8847616f1a4f482bb54a42e1f9533a18a164a3e88379106c6d756e9791e59. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 3
| SHA256 hash: | 15c8847616f1a4f482bb54a42e1f9533a18a164a3e88379106c6d756e9791e59 |
|---|---|
| SHA3-384 hash: | 3dbdf49abfe1d7513dc789de4e1e739765795469c8a61defaf7498a49044aa15816435054ffe74d2931832f11d549046 |
| SHA1 hash: | 13e4e64300e721d476a526f00aaa4d2fd664a5a8 |
| MD5 hash: | 06aa08089491055985f918516e77aecf |
| humanhash: | neptune-hot-island-music |
| File name: | AL UAE.Gz |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 497'067 bytes |
| First seen: | 2020-12-16 16:37:00 UTC |
| Last seen: | Never |
| File type: | gz |
| MIME type: | application/x-rar |
| ssdeep | 12288:5smj+d4qJeHDXdE7awptXn0NjK0MBSFghBwEA/cvWyujHApo47p1:NPqJejth4tENjelB2UTyAy47f |
| TLSH | 1EB42377E18937A59D2AB0A104F9D6EE4151B4EA9698BFD601D4BE03D8A770FE7300CC |
| Reporter | |
| Tags: | AgentTesla gz |
cocaman
Malicious email (T1566.001)From: "Mohammed Arif <uzimpex@sarkor.uz>" (likely spoofed)
Received: "from sarkor.uz (unknown [37.49.225.12]) "
Date: "16 Dec 2020 15:41:58 +0100"
Subject: "QUOTATION REQUEST FOR AL JABER DUBAI REF:3214ED21 Please send your best possible rates"
Attachment: "AL UAE.Gz"
Intelligence
File Origin
# of uploads :
1
# of downloads :
185
Origin country :
n/a
Vendor Threat Intelligence
Result
Gathering data
Threat name:
Win32.Trojan.AgentTesla
Status:
Malicious
First seen:
2020-12-16 16:37:04 UTC
File Type:
Binary (Archive)
Extracted files:
18
AV detection:
11 of 26 (42.31%)
Threat level:
5/5
Detection(s):
Malicious file
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Legit
Score:
0.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Delivery method
Distributed via e-mail attachment
Dropping
AgentTesla
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.