MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1f5d4e631451efb5fc263a2bc7a537746791ae4345180147f44598a0d6293d0a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: 1f5d4e631451efb5fc263a2bc7a537746791ae4345180147f44598a0d6293d0a
SHA3-384 hash: 18245250d3a36b999d072d66c5238f26a8934089a4ffc87cf21a0751f650a74babb4a3466dd9f5d1d305910437fe21d8
SHA1 hash: 60efcac6c44d3ed14ce81ee9938a2d310fac01b3
MD5 hash: 25d82f8e473c1d2a4a36425570d1c532
humanhash: kentucky-vegan-ack-failed
File name:QUOTATION Q 01668-R1 - 4KW.r00
Download: download sample
Signature AgentTesla
File size:621'355 bytes
First seen:2021-06-21 12:56:37 UTC
Last seen:Never
File type: r00
MIME type:application/x-rar
ssdeep 12288:qE6azMGf7c2LB2At7fqJailhxEEfkIS7zKsqYbepgD/oL+lFhSe9MEAsKQiJKZio:qMzMsc2V97yVF8PrqYggDwafce9VAbKn
TLSH E7D423C6B70B6E9C42024ED492CA1313458CCCC9A35C646B5964B64E3C76D21FEEFF9A
Reporter cocaman
Tags:AgentTesla r00


Avatar
cocaman
Malicious email (T1566.001)
From: "ylj_admin@yunloongsb.com" (likely spoofed)
Received: "from yunloongsb.com (unknown [103.140.250.188]) "
Date: "21 Jun 2021 05:47:17 -0700"
Subject: "Re: RE: QUOTATION Q 01668-R1 - 4KW"
Attachment: "QUOTATION Q 01668-R1 - 4KW.r00"

Intelligence


File Origin
# of uploads :
1
# of downloads :
139
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-06-21 12:57:10 UTC
File Type:
Binary (Archive)
Extracted files:
33
AV detection:
16 of 29 (55.17%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

r00 1f5d4e631451efb5fc263a2bc7a537746791ae4345180147f44598a0d6293d0a

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments