MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ddb20666ad19d907ff8dc6361e9ab00793542a736e8e17c4db64491af8c4f868. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: ddb20666ad19d907ff8dc6361e9ab00793542a736e8e17c4db64491af8c4f868
SHA3-384 hash: 63e8f7912cef37368891a5aa23304280387c9b9cb68e192f33dfc51f22513f25ed7dbfe598ffc7fa751eb2afad63526c
SHA1 hash: 7fa8641b141e448f1d4f8149746a343333748396
MD5 hash: a5601a1f697dd6c481224252efa8f6b1
humanhash: ink-pluto-pasta-equal
File name:PO# AA01728-....zip
Download: download sample
Signature AgentTesla
File size:804'146 bytes
First seen:2020-09-16 05:56:47 UTC
Last seen:Never
File type: zip
MIME type:application/zip
ssdeep 12288:79d2tGBJmJT6xENslj4dMTE0qXgtGBFmJvkR4rMhj41MB7Xj:7DDBJxxEQcMTE0qXdBFbR4mEMB7Xj
TLSH B505237127B7207E1B5443BD7A3C716CB19923FAAD6BAD282AD05F2050138E0D9BC57E
Reporter cocaman
Tags:AgentTesla zip


Avatar
cocaman
Malicious email (T1566.001)
From: "=?UTF-8?B?WWluacKg?=<yini@ariellaint.com>"
Received: "from ariellaint.com (unknown [103.141.138.129]) "
Date: "15 Sep 2020 22:05:03 -0700"
Subject: "RE: in line audit comments of the style # Q76175GT for Fashion Maker/Sub Contract Zannat Fashions."
Attachment: "PO# AA01728-....zip"

Intelligence


File Origin
# of uploads :
1
# of downloads :
96
Origin country :
n/a
Vendor Threat Intelligence
Threat name:
ByteCode-MSIL.Spyware.NanoBot
Status:
Malicious
First seen:
2020-09-16 05:32:23 UTC
File Type:
Binary (Archive)
Extracted files:
43
AV detection:
21 of 29 (72.41%)
Threat level:
  2/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

zip ddb20666ad19d907ff8dc6361e9ab00793542a736e8e17c4db64491af8c4f868

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments