MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 fd58c62f64d3fc76d088b22d2e2131310744cc6211ae77774611953bdfcdf1b9. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: fd58c62f64d3fc76d088b22d2e2131310744cc6211ae77774611953bdfcdf1b9
SHA3-384 hash: eabdc6fd575cbc17b6f8862d15d2ca8e762795ce21ed67d3ab953ba360f0254c9c310d3c4cf7a7570b7baa1552fa1e36
SHA1 hash: c6b387e704e11ee4b7de0073fdfa5295c9558fad
MD5 hash: a0571b1e04a6d1873c8b56815212bf88
humanhash: kilo-six-gee-oklahoma
File name:#Contrato firmado#.zip
Download: download sample
Signature AgentTesla
File size:521'586 bytes
First seen:2021-04-02 09:04:47 UTC
Last seen:Never
File type: zip
MIME type:application/zip
ssdeep 12288:oHQir2z5mSiR2V/vy4mMFIHKta+dvOmc6wBP0jR0qkR:8QBzcrE/NmVqt3m6wm0bR
TLSH E8B423E8C0FFA55D270747B96351AB867C83DFABFD5123CB70C38886901D2B4AB542A1
Reporter GovCERT_CH
Tags:AgentTesla

Intelligence


File Origin
# of uploads :
1
# of downloads :
118
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.GenericML
Status:
Malicious
First seen:
2021-04-01 11:04:20 UTC
AV detection:
4 of 48 (8.33%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

zip fd58c62f64d3fc76d088b22d2e2131310744cc6211ae77774611953bdfcdf1b9

(this sample)

  
Dropped by
AgentTesla
  
Delivery method
Distributed via e-mail attachment

Comments