MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 db20bd3ed384e81512cee5eac5e0be4f1fa98d1dd0d130d62488cff0755aa658. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 3
| SHA256 hash: | db20bd3ed384e81512cee5eac5e0be4f1fa98d1dd0d130d62488cff0755aa658 |
|---|---|
| SHA3-384 hash: | f535563298fd5a584c06cbacd2faf0984815d28247700cfb41ab135ced861daa22bb8cc3d31000d3da4dca4f7ac06d92 |
| SHA1 hash: | a91b6723a4e175647d5ee6abe73f7c0ba37f22be |
| MD5 hash: | 5b0ce41ff52a20021f799d28683a0b87 |
| humanhash: | spring-april-september-fanta |
| File name: | IMG-2345678987687654367876543456.LHA |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 384'455 bytes |
| First seen: | 2020-11-05 13:46:59 UTC |
| Last seen: | Never |
| File type: | zip |
| MIME type: | application/zip |
| ssdeep | 6144:Ipekx03XzG4YghWJ0ZOafM+5c9GruaBOu8zio2qB2hxB9jE/KyrSNCff4MdUmhF:I0kxqXzDhWJ04+M+Cxu8OoqxjUS4RGE |
| TLSH | 3A8423378258C2FA420253F4DE2D9FAEE09F93451659C871E7763E18F886137856B48F |
| Reporter | |
| Tags: | AgentTesla lha |
cocaman
Malicious email (T1566.001)From: "info@grupsteh-es.icu" (likely spoofed)
Received: "from hwsrv-799617.hostwindsdns.com (hwsrv-799617.hostwindsdns.com [192.236.146.33]) "
Date: "Thu, 05 Nov 2020 05:34:35 -0800"
Subject: "Re: Payment Advice Confirmation"
Attachment: "IMG-2345678987687654367876543456.LHA"
Intelligence
File Origin
# of uploads :
1
# of downloads :
83
Origin country :
n/a
Vendor Threat Intelligence
Detection(s):
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Detection(s):
Suspicious file
Please note that we are no longer able to provide a coverage score for Virus Total.
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Delivery method
Distributed via e-mail attachment
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.