MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 deaa5eafbe2d44e10b2570720113db086ce5af460ec573530bb8b00716f8f87a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 4
| SHA256 hash: | deaa5eafbe2d44e10b2570720113db086ce5af460ec573530bb8b00716f8f87a |
|---|---|
| SHA3-384 hash: | 09ed247e523096dc98dcc9e273ff475525085aad01627bfcb6edacc9649e61e5a189e1a7ba21eb688bf7dfa6aa498897 |
| SHA1 hash: | 27288acf1c03a2f92eb1da133aa51127b51b6534 |
| MD5 hash: | 8daedbd05aae05f259412b8fe284a102 |
| humanhash: | princess-victor-minnesota-item |
| File name: | quotation.BZ2 |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 445'618 bytes |
| First seen: | 2021-04-08 05:28:35 UTC |
| Last seen: | 2021-04-08 05:29:13 UTC |
| File type: | rar |
| MIME type: | application/x-rar |
| ssdeep | 12288:YQWocOwZPbUoACMriL7GyLDVYmTUrsRjxk:YQW9ZPIoIiLKyLDCnsRjK |
| TLSH | AC9423EA3199E98F15D5AD3EA6D008D70F5026DAC3CEACBC3A62E4105F9F1323C4B595 |
| Reporter | |
| Tags: | AgentTesla bz2 |
cocaman
Malicious email (T1566.001)From: "rashed@sumaco.ae" (likely spoofed)
Received: "from sumaco.ae (unknown [185.222.57.157]) "
Date: "07 Apr 2021 15:04:55 -0700"
Subject: "RE:Request to URGENT REQUIREMENT! ( Ref : 10M-86776)"
Attachment: "quotation.BZ2"
Intelligence
File Origin
# of uploads :
3
# of downloads :
138
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-04-07 20:52:13 UTC
File Type:
Binary (Archive)
Extracted files:
11
AV detection:
7 of 48 (14.58%)
Threat level:
5/5
Detection(s):
Malicious file
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Suspicious File
Score:
0.35
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Delivery method
Distributed via e-mail attachment
Dropping
AgentTesla
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.