MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 bce95d8e2300753c59e0076e8d3fa3f55372a2a0cf0863738c87db1c2d4f1847. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: bce95d8e2300753c59e0076e8d3fa3f55372a2a0cf0863738c87db1c2d4f1847
SHA3-384 hash: df29daf338148959b29b0487de03a8184964a9ca84379d71cf524865d5ac06b0f6feb97327b0dabbdbd098b67a736691
SHA1 hash: ba4ae7f0890567f6f999df921c15b930b6375667
MD5 hash: 5a5115a3ca04dc468386e2e7e4b5709e
humanhash: vermont-don-white-washington
File name:HTMY-209871640.zip
Download: download sample
Signature AgentTesla
File size:718'122 bytes
First seen:2021-01-25 13:36:56 UTC
Last seen:Never
File type: zip
MIME type:application/zip
ssdeep 12288:+AuVJAJLOVDowveY0o2vIcLcKScD6eK/safwRgCYUA+7MM6gJkP:+rJAJSRaYl2vRcD6OB4dYUA+mgOP
TLSH 30E423898B95505D680047F404BB8C79BB2DBCEBF0A643DBABE297149275FBB0114EB1
Reporter cocaman
Tags:AgentTesla zip


Avatar
cocaman
Malicious email (T1566.001)
From: "marketing@oldtile.com.my" (likely spoofed)
Received: "from oldtile.com.my (unknown [160.20.147.181]) "
Date: "25 Jan 2021 05:26:30 -0800"
Subject: "Quotation Needed for Attached selected items"
Attachment: "HTMY-209871640.zip"

Intelligence


File Origin
# of uploads :
1
# of downloads :
163
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.NanoBot
Status:
Malicious
First seen:
2021-01-25 12:59:18 UTC
File Type:
Binary (Archive)
Extracted files:
33
AV detection:
12 of 29 (41.38%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

zip bce95d8e2300753c59e0076e8d3fa3f55372a2a0cf0863738c87db1c2d4f1847

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
AgentTesla

Comments