MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7da529cd7e4271c6d0e7b6296318bdf220e48fda308489a6ac2fa19ac129be5e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 7da529cd7e4271c6d0e7b6296318bdf220e48fda308489a6ac2fa19ac129be5e
SHA3-384 hash: 20e4a849c2075810d083dc60d8a1487ca4bac9d81295c8c3db38d882c4d3af7b0cf1ebd95dcf68b2f212b52977352e80
SHA1 hash: 3e48cfa425c6a918128f49378fdc78ebccb5611d
MD5 hash: 41cd54d901e5b4383cfbdae6e1bc7322
humanhash: quiet-nineteen-artist-pizza
File name:S.O.A.zip
Download: download sample
Signature AgentTesla
File size:943'662 bytes
First seen:2020-12-21 06:26:02 UTC
Last seen:2020-12-21 07:39:23 UTC
File type: zip
MIME type:application/zip
ssdeep 24576:0/7B9icjMUhFSvJ4oWbRUAwfxXa6opJeJ:AV9xjMU8J4oWljpJeJ
TLSH 221523003A67C42F7502BA6D183A598744E8E1CFF5F28EB96BF6F3528D2ECD51163819
Reporter cocaman
Tags:AgentTesla zip


Avatar
cocaman
Malicious email (T1566.001)
From: "K UI dong l i<sales@redgrow-machine.com>" (likely spoofed)
Received: "from redgrow-machine.com (unknown [185.222.57.87]) "
Date: "20 Dec 2020 19:17:37 -0800"
Subject: "=?UTF-8?B?UkXvvJpTVEFURU1FTlQgT0YgQUNDT1VOVA==?="
Attachment: "S.O.A.zip"

Intelligence


File Origin
# of uploads :
2
# of downloads :
128
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2020-12-20 19:28:28 UTC
File Type:
Binary (Archive)
Extracted files:
6
AV detection:
27 of 48 (56.25%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

zip 7da529cd7e4271c6d0e7b6296318bdf220e48fda308489a6ac2fa19ac129be5e

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
AgentTesla

Comments