MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 041ce6687a3feeaf8b49abb5f900fa91847c18f3d87835a495a65e55165533fd. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: 041ce6687a3feeaf8b49abb5f900fa91847c18f3d87835a495a65e55165533fd
SHA3-384 hash: af817aeafbce0e1108ab1726b4145840bd166b9ddc02379829ca665c5014b171187c1c3afd92a021bb26fae94a4ab628
SHA1 hash: 0688485e36aaa215313a164581e5275c28dc2f10
MD5 hash: 1d1ee409719989301328fadcfde8fc24
humanhash: montana-foxtrot-carpet-quebec
File name:Invoice-.rar
Download: download sample
Signature AgentTesla
File size:885'109 bytes
First seen:2020-11-23 06:28:31 UTC
Last seen:Never
File type: rar
MIME type:application/x-rar
ssdeep 24576:kj3nrKhaVplE7j5NZsP4nHoOiQUmxTWJyjRMgq8O:k3T47jfZsP4nIOidmx64Mgq8O
TLSH 8B153379C77CFA93FF5280CEDCEE574A6D25D0058B2DE27E6008951EE89602A7031EC6
Reporter cocaman
Tags:AgentTesla rar SWIFT


Avatar
cocaman
Malicious email (T1566.001)
From: ""Francis"<info@liftlifestyle.com>" (likely spoofed)
Received: "from postfix-inbound-3.inbound.mailchannels.net (inbound-egress-6.mailchannels.net [199.10.31.238]) "
Date: "22 Nov 2020 14:09:40 -0800"
Subject: "Re: TT Swift payment copy"
Attachment: "Invoice-.rar"

Intelligence


File Origin
# of uploads :
1
# of downloads :
135
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2020-11-21 05:41:12 UTC
File Type:
Binary (Archive)
Extracted files:
28
AV detection:
18 of 27 (66.67%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

rar 041ce6687a3feeaf8b49abb5f900fa91847c18f3d87835a495a65e55165533fd

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
AgentTesla

Comments