MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 6558f79dee9690b9e9109d9c855e3dcbfcce16ecb02786c3d5b296b8bc9b7870. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 6558f79dee9690b9e9109d9c855e3dcbfcce16ecb02786c3d5b296b8bc9b7870
SHA3-384 hash: bf01639ab79c6b30f9efdea79b1de181acd4021c25f5f08c77727ce84b8f97184b96d39b88b0fa83cd0064d04ca43273
SHA1 hash: 69765589f0d089b7bff9b384b51b17ed9b6a3023
MD5 hash: 1c16c0c466758c5fafa4ff652ce5d099
humanhash: apart-stream-bravo-iowa
File name:VESSEL DETAILS.zip
Download: download sample
Signature AgentTesla
File size:518'624 bytes
First seen:2021-02-12 09:27:12 UTC
Last seen:Never
File type: zip
MIME type:application/zip
ssdeep 12288:8LR7+iE0DC/3BTuKTBo5wj7ZX7DecvULT3JnzEnRZU0:c6ifCp6KTBbnZLILhzEl
TLSH 56B42306DAC9078A964546E51CDA0896CDEF0E6F0F6EC1BB34CEB2C04151D7C3E6B68E
Reporter cocaman
Tags:AgentTesla zip


Avatar
cocaman
Malicious email (T1566.001)
From: "shipping <mailto:shipping@hanyuholdings.com>" (likely spoofed)
Received: "from hanyuholdings.com (unknown [103.141.138.126]) "
Date: "12 Feb 2021 01:18:42 -0800"
Subject: "AGENCY APPOINTMENT - M/T HANYU GLORY / VOY-HGR21001"
Attachment: "VESSEL DETAILS.zip"

Intelligence


File Origin
# of uploads :
1
# of downloads :
126
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-02-12 06:47:25 UTC
File Type:
Binary (Archive)
Extracted files:
7
AV detection:
20 of 29 (68.97%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

zip 6558f79dee9690b9e9109d9c855e3dcbfcce16ecb02786c3d5b296b8bc9b7870

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
AgentTesla

Comments