MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 4ecb2d3007318e322c6f7ffeabc2de888223de93a302f47b2bae531a0bb2bd61. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 5
| SHA256 hash: | 4ecb2d3007318e322c6f7ffeabc2de888223de93a302f47b2bae531a0bb2bd61 |
|---|---|
| SHA3-384 hash: | cc47372de6eda29f1a47d52da539a1599d36552ee2a55d631528bf0e6ea9a7e85d3cf29e58af7e14755565618ddea558 |
| SHA1 hash: | 20b7df9f86fd315975de474aa934f38ee56cfa8f |
| MD5 hash: | e5242958284bb17a664e5b0f88723d98 |
| humanhash: | batman-yellow-seven-oven |
| File name: | PO-QN8976000.zip |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 956'119 bytes |
| First seen: | 2020-11-03 06:29:57 UTC |
| Last seen: | 2020-11-04 00:12:19 UTC |
| File type: | zip |
| MIME type: | application/zip |
| ssdeep | 24576:k5luSF/PG9ttP+seBoMdcVyjBk0uGS6VS2T:0gSd0XrMAou96VS2T |
| TLSH | 6E153347F64380E0F2D6E7EB39865836019ECD8C456163639DC03D69D2A3BA8E4939F7 |
| Reporter | |
| Tags: | AgentTesla zip |
cocaman
Malicious email (T1566.001)From: "Jackkariya <bjoern@bjoernkowalski.de>"
Received: "from bjoernkowalski.de (unknown [195.140.215.239]) "
Date: "02 Nov 2020 19:48:35 -0800"
Subject: "Inquiry from IMECO Qtn req. 043811"
Attachment: "PO-QN8976000.zip"
Intelligence
File Origin
# of uploads :
3
# of downloads :
91
Origin country :
n/a
Vendor Threat Intelligence
Detection(s):
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.AgentTesla
Status:
Malicious
First seen:
2020-11-03 03:03:02 UTC
File Type:
Binary (Archive)
Extracted files:
4
AV detection:
21 of 47 (44.68%)
Threat level:
5/5
Detection(s):
Malicious file
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Trojan
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Delivery method
Distributed via e-mail attachment
Dropping
AgentTesla
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.