MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 3af7e1ac799d8fbc85ed7bc6d54ced2a202ab9f271927c7ab4097a37666d5c71. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 5
| SHA256 hash: | 3af7e1ac799d8fbc85ed7bc6d54ced2a202ab9f271927c7ab4097a37666d5c71 |
|---|---|
| SHA3-384 hash: | 815a58d14735af2f0c0f744e60b5fd50ebdc6d60876f48e607e59821799092c3bc7e488e1ece5fa6f75352efd12c50b9 |
| SHA1 hash: | 508cbefa2503d7960092d257b38ee02dea9afde3 |
| MD5 hash: | af56ce5f3db3a3e5e6edfa4af885d29f |
| humanhash: | grey-minnesota-one-summer |
| File name: | Bank details.pdf.gz |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 519'880 bytes |
| First seen: | 2021-03-20 06:38:44 UTC |
| Last seen: | 2021-03-20 09:05:53 UTC |
| File type: | gz |
| MIME type: | application/x-rar |
| ssdeep | 12288:eST3eTp1N+2wVDgxa4TqjSRhuiGCw2im3bG8ji3Bt1TBn25UK:eyE1Y1DWnTqjshuPbd+G8WRtNx25UK |
| TLSH | 8EB423EE959F808CEE1442734C48DF4915C2489289729DF1EA26C255B5AF78F0BFE87C |
| Reporter | |
| Tags: | AgentTesla gz |
cocaman
Malicious email (T1566.001)From: "Brandon Mandelbaum <doctacionanm@agnamex.com.mx>" (likely spoofed)
Received: "from diossa.com.mx (u21557617.onlinehome-server.com [198.251.79.161]) "
Date: "Fri, 19 Mar 2021 05:03:30 -0700"
Subject: "Aviso de pago - Ref. Aviso[G1117599144] / Pago prioritario.#"
Attachment: "Bank details.pdf.gz"
Intelligence
File Origin
# of uploads :
2
# of downloads :
225
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Infostealer.Stelega
Status:
Malicious
First seen:
2021-03-20 02:54:11 UTC
File Type:
Binary (Archive)
Extracted files:
9
AV detection:
15 of 47 (31.91%)
Threat level:
5/5
Detection(s):
Malicious file
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
AgentTesla
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Delivery method
Distributed via e-mail attachment
Dropping
AgentTesla
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.