MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 ffa590eac0e86ee811b128aca1c42d4a8ba211274fb2e7900fbc4ff22c6ad17d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 2
| SHA256 hash: | ffa590eac0e86ee811b128aca1c42d4a8ba211274fb2e7900fbc4ff22c6ad17d |
|---|---|
| SHA3-384 hash: | 38cfea933ae38c1330719c1b4d70e7e07e18a8802d0693c8386215f78f9be565f4d8b8df3e5baff34d1bfb278726d7b2 |
| SHA1 hash: | e0b86a56f6036464da1abdc850d7251fae4de7b9 |
| MD5 hash: | fe057f0b057caa1e2fc91a808ca4d3d7 |
| humanhash: | missouri-chicken-muppet-two |
| File name: | Request for Quotation number 09120029 New Business Inquiry - International Trade Quote Sheet.rar |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 431'891 bytes |
| First seen: | 2020-12-03 14:47:53 UTC |
| Last seen: | 2020-12-03 14:48:41 UTC |
| File type: | rar |
| MIME type: | application/x-rar |
| ssdeep | 12288:oYA8mHZZauUkiDT0vsPAKNMQC0Ia+q2Tl6xK:rAV5suUk11KNMQtTylgK |
| TLSH | C994236FC7294962061FA3CDB16228DA0FE16B7F4B7053E3C77078B15A431AAB91E950 |
| Reporter | |
| Tags: | rar |
cocaman
Malicious email (T1566.001)From: ""Svetlana Mironova" <svetlana@saga-az.com>" (likely spoofed)
Received: "from box.saga-az.com (box.saga-az.com [178.128.245.155]) "
Date: "Thu, 03 Dec 2020 03:41:28 -0800"
Subject: "New Business Inquiry"
Attachment: "Request for Quotation number 09120029 New Business Inquiry - International Trade Quote Sheet.rar"
Intelligence
File Origin
# of uploads :
2
# of downloads :
125
Origin country :
n/a
Vendor Threat Intelligence
Result
Gathering data
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2020-12-03 14:48:06 UTC
File Type:
Binary (Archive)
Extracted files:
20
AV detection:
14 of 27 (51.85%)
Threat level:
5/5
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Legit
Score:
0.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Delivery method
Distributed via e-mail attachment
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.