MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0b76dfeb04abe6f598465e8db7e5cb3482650485e40f00d6280bbf1889ef3776. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 3


Intelligence 3 IOCs YARA File information Comments

SHA256 hash: 0b76dfeb04abe6f598465e8db7e5cb3482650485e40f00d6280bbf1889ef3776
SHA3-384 hash: 8f5853bd12f002d81d6d8ca69d354ef6142b961b247ccc92e018879ca410372bde3179120ab04682eb2ebb36e5bf29fa
SHA1 hash: 900191b9026d920b8dfa8da0796cc780d0927956
MD5 hash: 5e2ddb1bd6ae27b7898d1bc5f38088b7
humanhash: william-nuts-hawaii-oklahoma
File name:TT Swift Copy....rar
Download: download sample
Signature AgentTesla
File size:512'475 bytes
First seen:2020-11-20 06:32:35 UTC
Last seen:2020-11-20 06:37:01 UTC
File type: rar
MIME type:application/x-rar
ssdeep 12288:wKeaa4LvTgHwmBKfC64dBJiD+QbWYQCxNdFRk+czm:wDabgHwAKqvgLXQCNjk+1
TLSH 0BB423629EFC3B7C4EFB67FA770B994E425124E13DCBC87A6584577006A462312873A1
Reporter cocaman
Tags:AgentTesla rar SWIFT


Avatar
cocaman
Malicious email (T1566.001)
From: ""Francis"<info@liftlifestyle.com>" (likely spoofed)
Received: "from postfix-inbound-3.inbound.mailchannels.net (inbound-egress-6.mailchannels.net [199.10.31.238]) "
Date: "19 Nov 2020 22:04:17 -0800"
Subject: "Re: TT Swift payment copy"
Attachment: "TT Swift Copy....rar"

Intelligence


File Origin
# of uploads :
2
# of downloads :
94
Origin country :
n/a
Vendor Threat Intelligence
Result
Gathering data
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2020-11-19 04:08:38 UTC
File Type:
Binary (Archive)
Extracted files:
5
AV detection:
18 of 29 (62.07%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

rar 0b76dfeb04abe6f598465e8db7e5cb3482650485e40f00d6280bbf1889ef3776

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
AgentTesla

Comments