MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 44a14155e39f625261ae9a6dc74ee56d706f6109433060755a40f65234641046. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 44a14155e39f625261ae9a6dc74ee56d706f6109433060755a40f65234641046
SHA3-384 hash: 975afa193605865e7038686f30cc258f16f11582e19302b775864dd96bc04e2b85079c4cb0c29a6eeb9067016d309304
SHA1 hash: f1b79eb99ca3f6f2a46c048d8dd521621027a42d
MD5 hash: f9087855b44b5b45d88aa897c3b3e12a
humanhash: rugby-echo-bakerloo-red
File name:tt copy 009921 (1).lzh
Download: download sample
Signature AgentTesla
File size:544'584 bytes
First seen:2021-02-19 10:28:39 UTC
Last seen:2021-02-19 20:52:41 UTC
File type: zip
MIME type:application/zip
ssdeep 12288:KUPkwlqghRK8nIGid0s1Me9p691EAWRrxOXnlq1eeiaDk3DKm5ha:KwPYghnIGiysKuph4qidm
TLSH CAC423F2A459CB590719773FB0B9DE05A09635B9826381C98D34B72C0B4F17EBE05A8D
Reporter GovCERT_CH
Tags:AgentTesla

Intelligence


File Origin
# of uploads :
4
# of downloads :
127
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Trojan.Taskun
Status:
Malicious
First seen:
2021-02-18 13:13:07 UTC
AV detection:
18 of 29 (62.07%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

zip 44a14155e39f625261ae9a6dc74ee56d706f6109433060755a40f65234641046

(this sample)

  
Dropped by
AgentTesla
  
Delivery method
Distributed via e-mail attachment

Comments