MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ceab6c62c25e28ba3ec8cba476ad56a876765a3965e8c8f96d4988c3c58c1923. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: ceab6c62c25e28ba3ec8cba476ad56a876765a3965e8c8f96d4988c3c58c1923
SHA3-384 hash: 57be86df5140a35ebae3398f128da8feb61068a34633a988da2582a53540a5043ba8cbf407163943b9a2203a711fc779
SHA1 hash: 84a478a0c1026ff3f74019343ad67940b021d8e3
MD5 hash: a102a5484c6be74f34bafb7f3477d476
humanhash: ink-romeo-three-burger
File name:Swift MT 199_Pdf.gz
Download: download sample
Signature AgentTesla
File size:708'845 bytes
First seen:2021-02-01 12:29:25 UTC
Last seen:Never
File type: zip
MIME type:application/zip
ssdeep 12288:oaIs/6pXdvjOepeE8rqjQICS2IBB5eYlgEQfjQcWcprwhE6N/T36m2GboZm/udds:8s/6pNq88mjQICS2KBTlg7t/px6N/T3Z
TLSH AFE433297ABCE93D0DD86DB00ADE4DD0F41477A396A9C6EA31B08D04882895FB4C3DF5
Reporter cocaman
Tags:AgentTesla gz


Avatar
cocaman
Malicious email (T1566.001)
From: ""Sylvia Tai"<sylvia@yvonne.com.hk>" (likely spoofed)
Received: "from vm1829147.nvme.had.yt (vm1829147.nvme.had.yt [77.220.213.13]) "
Date: "Mon, 1 Feb 2021 09:41:17 +0100"
Subject: "Attention: Wrong/Incorrect payment details"
Attachment: "Swift MT 199_Pdf.gz"

Intelligence


File Origin
# of uploads :
1
# of downloads :
99
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-02-01 08:00:31 UTC
File Type:
Binary (Archive)
Extracted files:
12
AV detection:
15 of 29 (51.72%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

zip ceab6c62c25e28ba3ec8cba476ad56a876765a3965e8c8f96d4988c3c58c1923

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
AgentTesla

Comments