MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 8ad78a71896206ac334848941656388b35040f94a3ac06e7396b907042b18cc5. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 8ad78a71896206ac334848941656388b35040f94a3ac06e7396b907042b18cc5
SHA3-384 hash: 925663da9e9f7d94cb4dd6f6b9202cc3797b70a2e2c0fa5280e6752a9535655304d4a48f5e8711214b486964fedd5fae
SHA1 hash: fa853d1c71943802ca891be58cede5d17c35d432
MD5 hash: b720c5bde993dfc56ee08c4d4a764168
humanhash: uniform-glucose-fillet-arizona
File name:Invoice.zip
Download: download sample
Signature AgentTesla
File size:462'456 bytes
First seen:2021-04-01 07:16:54 UTC
Last seen:2021-04-01 09:30:19 UTC
File type: zip
MIME type:application/zip
ssdeep 12288:+wt9Y18YSUfdO9+5GSgyICJmDpdKE70aZhsTkN4qn70dcZFMIWiWLKqB8c:tt9W8YJ0zPLXn44L0jNiiKq2c
TLSH A5A42380A7F70EFBB3F353BD5AB16992942A80191744F6231EAA21A40057D6F1DFDC88
Reporter cocaman
Tags:AgentTesla INVOICE zip


Avatar
cocaman
Malicious email (T1566.001)
From: ""Sharon So" <gopi@alangroups.com>" (likely spoofed)
Received: "from alangroups.com (unknown [45.137.22.85]) "
Date: "31 Mar 2021 23:00:04 -0700"
Subject: "Payment For Outstanding Invoices"
Attachment: "Invoice.zip"

Intelligence


File Origin
# of uploads :
2
# of downloads :
87
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-04-01 03:33:27 UTC
File Type:
Binary (Archive)
Extracted files:
50
AV detection:
16 of 48 (33.33%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

zip 8ad78a71896206ac334848941656388b35040f94a3ac06e7396b907042b18cc5

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
AgentTesla

Comments