MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 f24f6539b30c27c857871ddccd75a90ed12c7c018a355e3872436423e6834f05. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 5
| SHA256 hash: | f24f6539b30c27c857871ddccd75a90ed12c7c018a355e3872436423e6834f05 |
|---|---|
| SHA3-384 hash: | ed3e86981c1fcb6c08291d8bb7102e6f878a6f42b5542e6a2b01d2796be575267484dd909da0e5f475d1d3796df3a559 |
| SHA1 hash: | 2e717254aa02cd97d57584de1e61012aac7b30a4 |
| MD5 hash: | a96a0c9b8e5a8a752f2961a53528d82c |
| humanhash: | pluto-autumn-happy-happy |
| File name: | GRqFX7gDH9G2RdX.zip |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 728'321 bytes |
| First seen: | 2021-02-01 06:17:24 UTC |
| Last seen: | 2021-02-01 09:40:22 UTC |
| File type: | zip |
| MIME type: | application/zip |
| ssdeep | 12288:IJ2cFrO8+dGF6svZxlpDLo4Bn4h7WaFhUnKjVZ3G5r2BuljzIJ1kOTD0J2xlo8vM:IUc2+6OZBLHw8K/kOu2J1kOxl4E1C |
| TLSH | 09F423F503F4972A23525979C4D95AC0DCC6AEDE872A64BA9EBC6124F00D86C7C31CE9 |
| Reporter | |
| Tags: | AgentTesla |
Intelligence
File Origin
# of uploads :
2
# of downloads :
77
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-01-31 11:39:44 UTC
AV detection:
8 of 29 (27.59%)
Threat level:
5/5
Detection(s):
Suspicious file
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Kryptik
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Dropped by
AgentTesla
Delivery method
Distributed via e-mail attachment
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.