MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 418f438dd87c3afd0577ee88dc36211dbeab4a61f0b3a9009a100b119b594ec8. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 418f438dd87c3afd0577ee88dc36211dbeab4a61f0b3a9009a100b119b594ec8
SHA3-384 hash: d3c1b5d4871dfadb204304fa33bf121bc06c42c6ef577270701d41e0a08336baef6c9d04fc9655a1e41757e23dea9f20
SHA1 hash: bbf5e17041221c74feba4d116fb4a6394871744f
MD5 hash: 92b6b32b695e90bf7dedc78c59519baf
humanhash: india-seven-steak-steak
File name:P.O.#HBG00356.doc.gz
Download: download sample
Signature AgentTesla
File size:483'281 bytes
First seen:2020-11-24 06:27:28 UTC
Last seen:Never
File type: gz
MIME type:application/gzip
ssdeep 12288:pdQHwr3ZKAwKFwfoEsy1KlWIKK8Ff6G0ARaVpNFZ:pD3ZKALwwEsyUlcBZ6fARaDZ
TLSH 9AA42308887ED4DCAF4A7405B64F5AED34E1CA43B2AFFFD08205A1425AD55DAF2F2C16
Reporter cocaman
Tags:AgentTesla gz


Avatar
cocaman
Malicious email (T1566.001)
From: ""Ali Rasheed" <yus_syarif@hero.co.id>" (likely spoofed)
Received: "from hero.co.id (unknown [185.222.58.102]) "
Date: "23 Nov 2020 11:55:12 -0800"
Subject: "P.O APPROVAL-23-11-20 1-12597993276(YHDO LIMITED) "
Attachment: "P.O.#HBG00356.doc.gz"

Intelligence


File Origin
# of uploads :
1
# of downloads :
146
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2020-11-24 06:28:06 UTC
File Type:
Binary (Archive)
Extracted files:
6
AV detection:
18 of 48 (37.50%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

gz 418f438dd87c3afd0577ee88dc36211dbeab4a61f0b3a9009a100b119b594ec8

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
AgentTesla

Comments