MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 b62901e3de47a77312f35d2061f97a80f555ab58c176c17ce4aceff3acb36acf. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 3
| SHA256 hash: | b62901e3de47a77312f35d2061f97a80f555ab58c176c17ce4aceff3acb36acf |
|---|---|
| SHA3-384 hash: | 4c025aeec07a9ce392ad2051833434bb10e1969598ea7140b4bd9eda80634d85963835b021121c09b0c842fa92f92b78 |
| SHA1 hash: | 311c74056b058f8c02a0fabc26140f8a9cee5a69 |
| MD5 hash: | 238466338a4782af24a94b501424e1a6 |
| humanhash: | december-zebra-happy-video |
| File name: | REQUEST.zip |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 481'739 bytes |
| First seen: | 2020-12-07 14:12:22 UTC |
| Last seen: | Never |
| File type: | zip |
| MIME type: | application/zip |
| ssdeep | 12288:F/+EB7j0CgvIJfGyrhIlx8/hCO+ZnYWlnzgQ:B+EB7jOvYJWm/QO+ZnYWt |
| TLSH | 0FA423B8D13D80A3F67776A1E8691761A813423F0A713170D27115AE53BD11AEFEA8E3 |
| Reporter | |
| Tags: | AgentTesla zip |
cocaman
Malicious email (T1566.001)From: ""HELEN ALLISON" <info@euntrade.com>" (likely spoofed)
Received: "from euntrade.com (unknown [37.49.225.134]) "
Date: "07 Dec 2020 12:48:18 +0100"
Subject: "PAYMENT DATA"
Attachment: "REQUEST.zip"
Intelligence
File Origin
# of uploads :
1
# of downloads :
125
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2020-12-07 14:13:05 UTC
File Type:
Binary (Archive)
Extracted files:
13
AV detection:
11 of 29 (37.93%)
Threat level:
5/5
Detection(s):
Malicious file
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Legit
Score:
0.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Delivery method
Distributed via e-mail attachment
Dropping
AgentTesla
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.