MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 239f126a1c485d0e5e421e444b656f155d08fefd3f4ddd20db9ddc8062ba3e60. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: 239f126a1c485d0e5e421e444b656f155d08fefd3f4ddd20db9ddc8062ba3e60
SHA3-384 hash: 06763838fd7ff5d914df52d3fbad40685b2118fb874a3f657cce370796841f713d600054b9d7847b5452b24bcc35b0e1
SHA1 hash: 6bf2ff6a97d671755473f2f37a7b4ddab349164a
MD5 hash: c74b74f4d1214224448795e8874de403
humanhash: seventeen-batman-tango-nineteen
File name:PO- 45020032 Juv�l AS.zip
Download: download sample
Signature AgentTesla
File size:429'724 bytes
First seen:2021-09-15 07:19:53 UTC
Last seen:Never
File type: zip
MIME type:application/zip
ssdeep 6144:gbH/Lyoc0kiqJSAcdEskV+eNUynDtix4++x2nez4dWeNMavb1jkgpzCyBKZYEbKq:gHPcMqJwdkdhix4zA2Fe+eb1FcyAu8R5
TLSH T11894236EEFE48FF0B521D94E434B160904CBBA24ACF6E25500DC0A4966CF4774B997BE
Reporter cocaman
Tags:AgentTesla zip


Avatar
cocaman
Malicious email (T1566.001)
From: "sales <sihirlidunyam@sihirlidunyam.com.tr>" (likely spoofed)
Received: "from sihirlidunyam.com.tr (unknown [45.137.22.70]) "
Date: "15 Sep 2021 03:56:08 +0200"
Subject: "=?UTF-8?B?IFJFOiBQTy0gNDUwMjAwMzIgSnV2w6lsIEEvUw==?="
Attachment: "PO- 45020032 Juv�l AS.zip"

Intelligence


File Origin
# of uploads :
1
# of downloads :
169
Origin country :
n/a
Vendor Threat Intelligence
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
obfuscated packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-09-15 07:09:17 UTC
File Type:
Binary (Archive)
Extracted files:
8
AV detection:
7 of 41 (17.07%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

zip 239f126a1c485d0e5e421e444b656f155d08fefd3f4ddd20db9ddc8062ba3e60

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments