MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 d0f4ea731271d7f2e7f106543483de90baeb23a61ad4bef7105ae083c1195319. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: d0f4ea731271d7f2e7f106543483de90baeb23a61ad4bef7105ae083c1195319
SHA3-384 hash: 302cfa55b2ac4109629aaf26490a62c30f1067d157d38a5701ab2a915fbc9d03ed83b7644b117d575c1bbbf840c29b8a
SHA1 hash: 7059fe017b8f07c8d227a83eed00278c865fe5d0
MD5 hash: 772d47fcd0f64b985a65eafab3f9e6fb
humanhash: xray-rugby-georgia-robin
File name:file
Download: download sample
Signature AgentTesla
File size:647'205 bytes
First seen:2021-01-19 06:10:10 UTC
Last seen:Never
File type: zip
MIME type:application/zip
ssdeep 12288:0uOXaI+GhVVvRCPSjgDihs8591bOrz0KzetacpZ1/Ym3VE:+wPSjc8bWeMctxO
TLSH E8D423A15D47B8C7AC4E43502A6B1E6F896ED75A72C0653B233DF37D0E8492BE639C01
Reporter fabjer
Tags:(7571) SKMBT

Intelligence


File Origin
# of uploads :
1
# of downloads :
124
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-01-19 06:11:12 UTC
AV detection:
8 of 46 (17.39%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

zip d0f4ea731271d7f2e7f106543483de90baeb23a61ad4bef7105ae083c1195319

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments