MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 953e871bd79b9de4889ec884ec32469f007ccff3bc142cd62b379d099a8720ca. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 953e871bd79b9de4889ec884ec32469f007ccff3bc142cd62b379d099a8720ca
SHA3-384 hash: def9db47be6212f21ff577ef38208489a5cd6be50820aac5e958af491dedb29e0278274e2ab88566eb12a1b22d4455fa
SHA1 hash: a3b775892fecf2ac38062d516743f92c17657c06
MD5 hash: 20e76e3ddbcbee3a23c4e9c7ac125779
humanhash: alanine-high-batman-magazine
File name:HTG-9066543.zip
Download: download sample
Signature AgentTesla
File size:711'981 bytes
First seen:2021-01-26 06:42:56 UTC
Last seen:Never
File type: zip
MIME type:application/zip
ssdeep 12288:EGvMXrufCt0y5GDw0C6AAjPJ3Hz7HdMjER7wc7+7JkgEjUp6LlsOE99h8:9kq2F5J96AAF3Hzbdlwq+7JkjjUp6R7N
TLSH 7CE423F905B0770A188A726783802E7D1541F36B286C7E9E871D3BF116164B99BCAFF1
Reporter cocaman
Tags:zip


Avatar
cocaman
Malicious email (T1566.001)
From: "marketing@oldtile.com.my" (likely spoofed)
Received: "from oldtile.com.my (unknown [160.20.147.181]) "
Date: "25 Jan 2021 22:15:37 -0800"
Subject: "Quotation Needed for Attached selected items"
Attachment: "HTG-9066543.zip"

Intelligence


File Origin
# of uploads :
1
# of downloads :
141
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Script-AutoIt.Trojan.Nymeria
Status:
Malicious
First seen:
2021-01-26 06:43:08 UTC
File Type:
Binary (Archive)
Extracted files:
32
AV detection:
10 of 46 (21.74%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

zip 953e871bd79b9de4889ec884ec32469f007ccff3bc142cd62b379d099a8720ca

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments