MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 bb1e3ad092ad8a8dde5bdef74e649335873c3ac56d73418aebdbe1c72eef8590. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: bb1e3ad092ad8a8dde5bdef74e649335873c3ac56d73418aebdbe1c72eef8590
SHA3-384 hash: 46102697dc13661729b28b9c902bfb7ef812c69213a8aa4db32116c08754da32d1188b200c0ef13b72ba9b353278a03a
SHA1 hash: 9dfd2cd47844d774e0dc05b457779887803c78c4
MD5 hash: c0ace61ff47cd0eeea23f38e4258de8d
humanhash: lemon-cardinal-monkey-seven
File name:Messages Alert.zip
Download: download sample
Signature AgentTesla
File size:410'749 bytes
First seen:2021-02-28 08:24:39 UTC
Last seen:Never
File type: zip
MIME type:application/zip
ssdeep 12288:kruuwdn2fpiklZGI6HvL4rFHh6vOCNzn/NCj/tscEyr:krgk3GhT4JHhaXNCj/tscEyr
TLSH 609423123F89705EE9E5F2605DEF1EFBBC8A0579CB5CA3E54E00EB16C1C54D45A02AB4
Reporter GovCERT_CH
Tags:AgentTesla

Intelligence


File Origin
# of uploads :
1
# of downloads :
148
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Trojan.Taskun
Status:
Malicious
First seen:
2021-02-27 04:43:55 UTC
AV detection:
16 of 28 (57.14%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

zip bb1e3ad092ad8a8dde5bdef74e649335873c3ac56d73418aebdbe1c72eef8590

(this sample)

  
Dropped by
AgentTesla
  
Delivery method
Distributed via e-mail attachment

Comments