MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 903ceb802bdb0a58f173f1d9e369d10fc14378232400dc2cb0d14377c5f4a4fe. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 3
| SHA256 hash: | 903ceb802bdb0a58f173f1d9e369d10fc14378232400dc2cb0d14377c5f4a4fe |
|---|---|
| SHA3-384 hash: | e938ff2f8808bfe8f7306f5cc91927ac3b7599224e5799fccbf8397d94096f86224a10f81cd89b05d9181b58caa29ca9 |
| SHA1 hash: | 8047234b2b615b95b2ffd7645bd96d40374aea74 |
| MD5 hash: | 940457b95d88466e92133669ef63c02f |
| humanhash: | ink-zebra-august-emma |
| File name: | COVID-19 UPDATE.exe |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 393'216 bytes |
| First seen: | 2020-03-30 11:23:58 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'666 x AgentTesla, 19'479 x Formbook, 12'209 x SnakeKeylogger) |
| ssdeep | 6144:4v5bSaVjMp4zMotmlpsmYC+zVbUmkoGhJm0U6mHPOWLXbEA1fd0zx7VOabWGjXuh:4kaVQp+M+mlKPVhUmkdJm0U6mvOWTrCq |
| Threatray | 85 similar samples on MalwareBazaar |
| TLSH | 8F842323B7D9940FCE5D107CFAB16BE1B7F866263401F2D46EC12560ADA73C44A43ADA |
| Reporter | |
| Tags: | AgentTesla COVID-19 exe |
abuse_ch
COVID-19 themed malspam distributing AgentTesla:HELO: simplecity.sa
Sending IP: 185.118.166.15
From: El Fadil Omar <fadil@simplecity.sa>
Subject: Customer Advisory - COVID-19 UPDATE
Attachment: COVID-19 UPDATE.zip (contains "COVID-19 UPDATE.exe")
Intelligence
File Origin
# of uploads :
1
# of downloads :
91
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
ByteCode-MSIL.Trojan.Agensla
Status:
Malicious
First seen:
2020-03-29 23:30:43 UTC
File Type:
PE (.Net Exe)
Extracted files:
5
AV detection:
27 of 31 (87.10%)
Threat level:
5/5
Detection(s):
Malicious file
Verdict:
unknown
Similar samples:
+ 75 additional samples on MalwareBazaar
Please note that we are no longer able to provide a coverage score for Virus Total.
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Delivery method
Distributed via e-mail attachment
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.