MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 172b7ba2a9263cf30c036b46d9f3cb7d659794927f931c1326103f3e8f1e82e4. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 5
| SHA256 hash: | 172b7ba2a9263cf30c036b46d9f3cb7d659794927f931c1326103f3e8f1e82e4 |
|---|---|
| SHA3-384 hash: | ae8361b1ee2b60c6c33f7f7c485e22084bfb77c0e2b2175278b1394783b9282a04ef7d47550a886ff067b88d92ee95f8 |
| SHA1 hash: | 03eb919bf972a4fbabd0e76b49bb77eb0c9abc3d |
| MD5 hash: | e14906cc8f23bde23c8925b71ab15382 |
| humanhash: | orange-sad-blossom-saturn |
| File name: | Quote JQ102474.pdf.gz |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 687'233 bytes |
| First seen: | 2021-03-09 06:26:25 UTC |
| Last seen: | 2021-03-11 00:43:37 UTC |
| File type: | gz |
| MIME type: | application/x-rar |
| ssdeep | 12288:XobdUleJ4teWzd+lFyuOeWp4GGI0vKc2G3YH7JW+/6R5cVZfCv57:Xo7CtTd4wN10C9G3GWHyzM57 |
| TLSH | 2DE42379B120F0C665F9E781E12D5794B37D71CBC83B9253886CE75B54A0A27430AAF3 |
| Reporter | |
| Tags: | AgentTesla gz |
cocaman
Malicious email (T1566.001)From: "Andreas Wille <sales@serra.de>" (likely spoofed)
Received: "from serra.de (unknown [142.147.97.145]) "
Date: "08 Mar 2021 14:23:40 -0800"
Subject: "REQUEST FOR QUOTATION (Quote JQ102474)"
Attachment: "Quote JQ102474.pdf.gz"
Intelligence
File Origin
# of uploads :
3
# of downloads :
107
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Gathering data
Threat name:
Win32.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-03-08 20:48:32 UTC
File Type:
Binary (Archive)
Extracted files:
9
AV detection:
10 of 47 (21.28%)
Threat level:
5/5
Detection(s):
Malicious file
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Suspicious File
Score:
0.65
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Delivery method
Distributed via e-mail attachment
Dropping
AgentTesla
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.