MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 e0fac6b7ad0243fa4ee8e6d3fabd04a53a06ef0236b8d4b3029589c7c79bef75. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 4
| SHA256 hash: | e0fac6b7ad0243fa4ee8e6d3fabd04a53a06ef0236b8d4b3029589c7c79bef75 |
|---|---|
| SHA3-384 hash: | 5cab938326de3a87353b2be9b5194fbdb94a7f25c92d26c17c66629fe4cff89a8d92aa345d370e44648dd1d0472629c0 |
| SHA1 hash: | 253bef31e5acb0edfa68ec2f0c391762871e10ce |
| MD5 hash: | 74bf19b04c3c6168dae2990b251cc8e1 |
| humanhash: | louisiana-lake-east-carbon |
| File name: | payment.img |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 1'245'184 bytes |
| First seen: | 2020-08-05 08:04:06 UTC |
| Last seen: | 2020-08-05 09:56:09 UTC |
| File type: | img |
| MIME type: | application/x-iso9660-image |
| ssdeep | 12288:EfNCdRWgCRAynwrVjxCise/uWwZPHicVMwZBTrX+Sj0I:qCdRWgCB47Cle/QHVVvZB0 |
| TLSH | CF45126D16259A77F0791A3F4C700203AF92E85F2244C29B7BBC519A13BE35C3E98F65 |
| Reporter | |
| Tags: | AgentTesla img |
abuse_ch
Malspam distributing AgentTesla:HELO: mail.shankergroup.com
Sending IP: 103.233.58.135
From: Aakash Chaudhary <akash.chaudhary@jagdambasteels.com>
Subject: Payment
Attachment: payment.img (contains "payment.exe")
Intelligence
File Origin
# of uploads :
3
# of downloads :
57
Origin country :
n/a
Vendor Threat Intelligence
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2020-08-05 01:00:51 UTC
File Type:
Binary (Archive)
Extracted files:
4
AV detection:
21 of 48 (43.75%)
Threat level:
5/5
Detection(s):
Malicious file
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Kryptik
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Dropping
AgentTesla
Delivery method
Distributed via e-mail attachment
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.