MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b7043824f12e8e6cbb6ec53b3ccf5d3853f3898ed6fa7d753233ab46f955ddca. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: b7043824f12e8e6cbb6ec53b3ccf5d3853f3898ed6fa7d753233ab46f955ddca
SHA3-384 hash: 7ab31ed9cafd7045f66dded5f5063f99af6c7a7bc134154f9052d9f539e715d2cd54c39be121f67b3a5015266abb6639
SHA1 hash: 93a28c009565a154abaf62011236bfc0afcf3779
MD5 hash: c73942cf58393bcc976fe73a482e7c3a
humanhash: montana-rugby-march-grey
File name:AGROMAR�PROFORMA.zip
Download: download sample
Signature AgentTesla
File size:626'437 bytes
First seen:2020-12-17 06:53:26 UTC
Last seen:Never
File type: zip
MIME type:application/zip
ssdeep 12288:Fp2631rPil7NzMP6ThVQ0bRr7CfwUFJKAGr2ydpgesPlLzJZn:7T31zil1SsXQ0b1GYAS2EpgtxJ
TLSH 85D42310C9DC96EC95B0F7A6C59FA7FC667B784054E7672FADCDC2E1602A216EA00F04
Reporter cocaman
Tags:AgentTesla zip


Avatar
cocaman
Malicious email (T1566.001)
From: "Sales<tiffany.feng@lotes.com.cn>" (likely spoofed)
Received: "from lotes.com.cn (unknown [103.99.1.171]) "
Date: "16 Dec 2020 20:48:25 -0800"
Subject: "Re: PROFORMA - AGROMAR FERRON SL_RECONFIRMATION OF BANK DETAILS"
Attachment: "AGROMAR�PROFORMA.zip"

Intelligence


File Origin
# of uploads :
1
# of downloads :
99
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Backdoor.Remcos
Status:
Malicious
First seen:
2020-12-17 05:44:50 UTC
File Type:
Binary (Archive)
Extracted files:
16
AV detection:
16 of 27 (59.26%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

zip b7043824f12e8e6cbb6ec53b3ccf5d3853f3898ed6fa7d753233ab46f955ddca

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
AgentTesla

Comments