MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 a74706d9a0bac84d3306b6c14aae8d664ea4bc23cffd4ee4a146175473558ba8. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 5
| SHA256 hash: | a74706d9a0bac84d3306b6c14aae8d664ea4bc23cffd4ee4a146175473558ba8 |
|---|---|
| SHA3-384 hash: | 42ee91c842cb5340ca083fdfa348f052fa3a17f9eb86f59a2e74affd7a70359f5d70da5464ece96813b124424cc192b1 |
| SHA1 hash: | ee78f0afa636291fee957eb789c121462475581b |
| MD5 hash: | fbef78db3bc4cdcad7dac9cb2e1ac44b |
| humanhash: | nuts-fourteen-victor-october |
| File name: | RV.URGENT PAYMENT.zip |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 730'063 bytes |
| First seen: | 2021-03-09 10:08:16 UTC |
| Last seen: | 2021-03-09 22:52:37 UTC |
| File type: | zip |
| MIME type: | application/zip |
| ssdeep | 12288:1VifRWlclSVYmgu2HpoYsvaEh6mfn11rNiJhqLFx6XWMBxq5pWSIb1rzAT8+:fKkrguWpzUUmfn1aXU6bi+KT3 |
| TLSH | C0F423BA1B2376BF47695D3CF6BB6640089C2C6655BEA8311F311F1FC05EA028C676D8 |
| Reporter | |
| Tags: | zip |
cocaman
Malicious email (T1566.001)From: "Lucia Fachinetti <lucia@chinettifire.com>" (likely spoofed)
Received: "from metalexperts.ca (unknown [204.13.48.83]) "
Date: "Tue, 09 Mar 2021 07:58:10 +0100"
Subject: "Comfirm payment Reciept"
Attachment: "RV.URGENT PAYMENT.zip"
Intelligence
File Origin
# of uploads :
3
# of downloads :
85
Origin country :
n/a
Vendor Threat Intelligence
Detection(s):
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Gathering data
Threat name:
ByteCode-MSIL.Trojan.Tnega
Status:
Malicious
First seen:
2021-03-09 10:09:05 UTC
File Type:
Binary (Archive)
Extracted files:
92
AV detection:
12 of 46 (26.09%)
Threat level:
5/5
Detection(s):
Suspicious file
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
AgentTesla
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Delivery method
Distributed via e-mail attachment
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.