MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 ba56db91ff23f14630183972d0f7495906d80e3fcf4fdfb313ea51dea1eb812b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 4
| SHA256 hash: | ba56db91ff23f14630183972d0f7495906d80e3fcf4fdfb313ea51dea1eb812b |
|---|---|
| SHA3-384 hash: | 63b3bac5f0be9f504afb876b7078d41964f9423c77f7017756d2d86f55777f1ea1e3a34cda131d3647dcef5f368689f9 |
| SHA1 hash: | 4036049df766526752699d0fce79057c416bd3ca |
| MD5 hash: | 4cad5ceba4f2706f7d253cadef4c203b |
| humanhash: | sodium-glucose-alaska-music |
| File name: | 15CB-172.rar |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 665'715 bytes |
| First seen: | 2020-11-10 11:02:41 UTC |
| Last seen: | 2020-11-10 15:24:30 UTC |
| File type: | rar |
| MIME type: | application/x-rar |
| ssdeep | 12288:W5CXSLS4IRHu06/1/CLy3PPWwPbT+89FPagtzSYFlUC+gHYiqBLxqykwJBQP08cZ:WMXSL1IRHu06lGubTBlagtuEzT2LE9wt |
| TLSH | 28E423AA3D866ECC55C1333B2691F11519E98E2ED558938B325083BD2C39C2FF0E659F |
| Reporter | |
| Tags: | AgentTesla rar |
cocaman
Malicious email (T1566.001)From: ""connie.zhou"<connie.zhou@lls-team.com>" (likely spoofed)
Received: "from lls-team.com (unknown [103.99.1.140]) "
Date: "10 Nov 2020 02:58:06 -0800"
Subject: "RE: USD Remittance"
Attachment: "15CB-172.rar"
Intelligence
File Origin
# of uploads :
3
# of downloads :
53
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Spyware.AveMaria
Status:
Malicious
First seen:
2020-11-10 08:42:49 UTC
File Type:
Binary (Archive)
Extracted files:
19
AV detection:
17 of 29 (58.62%)
Threat level:
2/5
Detection(s):
Suspicious file
Please note that we are no longer able to provide a coverage score for Virus Total.
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Delivery method
Distributed via e-mail attachment
Dropping
AgentTesla
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.