MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 b74bdd41e69403ff637f52f371c5e9b63d4f4565c4728a96985ecf3965030492. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 3
| SHA256 hash: | b74bdd41e69403ff637f52f371c5e9b63d4f4565c4728a96985ecf3965030492 |
|---|---|
| SHA3-384 hash: | 046f12ceda1b7ca7d229827535c90f341ad57fca41c2d82c16bd21fb00bda7d05050ac71855a9dc231c097bfa8bdc098 |
| SHA1 hash: | e6fb0244e6585fa1d338f94e651af84a9a53e071 |
| MD5 hash: | 3d96f6540d7550e789c7b3dbdaaabe07 |
| humanhash: | video-green-wisconsin-saturn |
| File name: | BANK DETAILS.gz |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 592'084 bytes |
| First seen: | 2020-11-10 07:23:35 UTC |
| Last seen: | 2020-11-10 14:45:07 UTC |
| File type: | gz |
| MIME type: | application/x-rar |
| ssdeep | 12288:4z+A5M0+o56i+PpCKn6LHf/W289/vnR9vClPTjFNL4FEzjR7aslk:M5M0++p+Pxc22815A1nFNLLR7asi |
| TLSH | 20C4232138E371EEC1E21E734BFE68A964816F05AD9CC56434C9B0398FAE3976F5D418 |
| Reporter | |
| Tags: | AgentTesla gz |
cocaman
Malicious email (T1566.001)From: "alsumood@emirates.net.ae" (likely spoofed)
Received: "from emirates.net.ae (unknown [185.222.57.250]) "
Date: "9 Nov 2020 23:03:28 -0800"
Subject: "RE: URGENT: CONFIRM YOUR BANK DETAILS FOR REMITTANCE"
Attachment: "BANK DETAILS.gz"
Intelligence
File Origin
# of uploads :
3
# of downloads :
46
Origin country :
n/a
Vendor Threat Intelligence
Result
Gathering data
Threat name:
ByteCode-MSIL.Spyware.AveMaria
Status:
Malicious
First seen:
2020-11-10 06:54:56 UTC
File Type:
Binary (Archive)
Extracted files:
2
AV detection:
17 of 28 (60.71%)
Threat level:
2/5
Detection(s):
Malicious file
Please note that we are no longer able to provide a coverage score for Virus Total.
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Delivery method
Distributed via e-mail attachment
Dropping
AgentTesla
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.