MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 286565a2ecd6a14a1b64121027f0f2d43c1bb4225604fb4cee9f681a337279fd. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 5
| SHA256 hash: | 286565a2ecd6a14a1b64121027f0f2d43c1bb4225604fb4cee9f681a337279fd |
|---|---|
| SHA3-384 hash: | 38e6d999da8944b1b2c9489cdf905806374aff8f418ee10744d4390ebdcf4dfa78e7eee56360ec32074956ba85828be3 |
| SHA1 hash: | 649f518da36ee13657170141633482944dc16f68 |
| MD5 hash: | f71a7066ee94a08f043ce5924d88d80d |
| humanhash: | hawaii-mirror-glucose-single |
| File name: | URGENT_GOODS_ENQUIRY.FEB-11-2021.pdf.zip |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 548'600 bytes |
| First seen: | 2021-02-11 23:01:22 UTC |
| Last seen: | Never |
| File type: | zip |
| MIME type: | application/zip |
| ssdeep | 12288:8eI93EjSDl3c8TYKbFLPHCg8ORSVoiPaqqNR2610njUmA7ZmFev9M:8eI93+O3c8TvRaiRSSifqNRmjUMEvC |
| TLSH | 46C42320D74B849F242706B96DD4E7109DD9970CA4970013B6817ECE2D88EE4EBF9A7F |
| Reporter | |
| Tags: | zip |
cocaman
Malicious email (T1566.001)From: ""Sara"<s.zennaro@omn.it>" (likely spoofed)
Received: "from omn.it (unknown [134.119.181.221]) "
Date: "11 Feb 2021 15:00:46 -0800"
Subject: "NEW GOODS ENQUIRY ORDER-[FEB-11-2021]"
Attachment: "URGENT_GOODS_ENQUIRY.FEB-11-2021.pdf.zip"
Intelligence
File Origin
# of uploads :
1
# of downloads :
115
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-02-11 23:06:34 UTC
File Type:
Binary (Archive)
Extracted files:
23
AV detection:
20 of 29 (68.97%)
Threat level:
5/5
Detection(s):
Suspicious file
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Delivery method
Distributed via e-mail attachment
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.