MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 a2ab266f3224c6cc6403b5bb6f89ce0d537f426973008abea16ae918db0758de. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 3
| SHA256 hash: | a2ab266f3224c6cc6403b5bb6f89ce0d537f426973008abea16ae918db0758de |
|---|---|
| SHA3-384 hash: | a5d67bad40fe1a8e44d0b553ef19ef59deef85bc4149a5c9dbd47ad8fad47156637b7453c330503734f769044c96293d |
| SHA1 hash: | 0c43bfca42ddf0ec8fd9d7fc7a5a93aa64a65fbf |
| MD5 hash: | 48fea5fb7757daae558db84586052d2a |
| humanhash: | helium-four-equal-hydrogen |
| File name: | Proforma Invoice.gz |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 513'708 bytes |
| First seen: | 2020-10-06 12:03:18 UTC |
| Last seen: | Never |
| File type: | gz |
| MIME type: | application/x-rar |
| ssdeep | 12288:L04o5/aeI5eEUVoKJo+GB9f5nRwXsU8nEMnPNHWJ:LvNe2clO+GBR5nRwc7Eo2J |
| TLSH | BEB42381C1F2C926552962C1F36319F4CEEEC06782673958BE93E75A8E261F0C264FD7 |
| Reporter | |
| Tags: | AgentTesla gz |
cocaman
Malicious email (T1566.001)From: "=?UTF-8?B?SmFzb24gWmVuZyAo5pu+5paH6ZuEKQ==?= <jason_zeng@feiliks.com >"
Received: "from feiliks.com (unknown [185.222.57.181]) "
Date: "6 Oct 2020 05:02:23 -0700"
Subject: "Re: Order Status for PI No : EXP/PI/ZB/2020/P070 R3"
Attachment: "Proforma Invoice.gz"
Intelligence
File Origin
# of uploads :
1
# of downloads :
105
Origin country :
n/a
Vendor Threat Intelligence
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2020-10-06 08:36:25 UTC
File Type:
Binary (Archive)
Extracted files:
10
AV detection:
16 of 29 (55.17%)
Threat level:
5/5
Detection(s):
Malicious file
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Legit
Score:
0.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Delivery method
Distributed via e-mail attachment
Dropping
AgentTesla
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.