MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 afd5410abbe5d213a422788ceddae0aa0b53659e0b2c90f9f47636875c3035d8. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: afd5410abbe5d213a422788ceddae0aa0b53659e0b2c90f9f47636875c3035d8
SHA3-384 hash: 64038547d16bc7781c7558d02b29a28286073826c33b58a1600ee15afcad949f68ed8dafdecf0e807af2f691932f3260
SHA1 hash: 1b01e1d505dd2f8b567bd6e779ac7f000393769b
MD5 hash: d83276996f077c7345b569f1aee24b40
humanhash: pennsylvania-avocado-victor-potato
File name:Quotation.zip
Download: download sample
Signature AgentTesla
File size:3'306 bytes
First seen:2021-01-25 06:19:17 UTC
Last seen:Never
File type: zip
MIME type:application/zip
ssdeep 96:GL9dsnVyvOymt6yR7Moj7DIBxDWVWb9mFX2glJ:GcUm9F7d4mZT/
TLSH F9613A1E8844FA28E29502325646479B5EEC9893DDB14CC7945892D8175A2DD2E3F09F
Reporter cocaman
Tags:zip


Avatar
cocaman
Malicious email (T1566.001)
From: "Kelly Johanna Campos <gm@osl.co.in>" (likely spoofed)
Received: "from hs1.backbone.co.tz (hs1.backbone.co.tz [41.221.32.195]) "
Date: "Mon, 25 Jan 2021 05:24:48 +0300"
Subject: "Quotation"
Attachment: "Quotation.zip"

Intelligence


File Origin
# of uploads :
1
# of downloads :
180
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-01-25 06:20:07 UTC
File Type:
Binary (Archive)
Extracted files:
1
AV detection:
11 of 45 (24.44%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

zip afd5410abbe5d213a422788ceddae0aa0b53659e0b2c90f9f47636875c3035d8

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments