MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 1ed8d9d9c35528660fff0eedb99ceb5335a07546e7fb81e7621f786075c9da81. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 4
| SHA256 hash: | 1ed8d9d9c35528660fff0eedb99ceb5335a07546e7fb81e7621f786075c9da81 |
|---|---|
| SHA3-384 hash: | 0187afcf1074e7d390021831c3bf52722ce83f0222771ee024ccac1e5123039c4eba1ad6cef2841ea24ac4767cae17fd |
| SHA1 hash: | 6b6ccdc8d2cc8950e10e183e0a24ef6643d95884 |
| MD5 hash: | 09e54b13e5f5b6d66d3e63da33dd9142 |
| humanhash: | california-missouri-tennis-mango |
| File name: | SOA.rar |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 826'097 bytes |
| First seen: | 2020-12-10 07:10:37 UTC |
| Last seen: | Never |
| File type: | rar |
| MIME type: | application/x-rar |
| ssdeep | 12288:jBPS+i0BwtfxUsR8oqQ6uhTvBpzy+Recn/3WP+KODpBVHZ0HKbz:j8EwtpUsL6iTJpzR/mmKOjBuHs |
| TLSH | AF05339223303FCB6D9F5BE69B265E8B61749001D4F825F96E98110BBDEDBF3D084851 |
| Reporter | |
| Tags: | AgentTesla rar |
cocaman
Malicious email (T1566.001)From: ""Amruta Kulkarni (SumiRiko AVS)"<service@invoice.txffp.com>" (likely spoofed)
Received: "from invoice.txffp.com (unknown [103.99.1.146]) "
Date: "9 Dec 2020 16:48:29 -0800"
Subject: "RE: statement of account"
Attachment: "SOA.rar"
Intelligence
File Origin
# of uploads :
1
# of downloads :
122
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2020-12-09 19:34:00 UTC
File Type:
Binary (Archive)
Extracted files:
52
AV detection:
23 of 29 (79.31%)
Threat level:
5/5
Detection(s):
Suspicious file
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Legit
Score:
0.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Delivery method
Distributed via e-mail attachment
Dropping
AgentTesla
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.