MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 470698bcf42f51c87f74a7158b457aea8926af1a95ebf40a3d3f8200c4fefb61. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: 470698bcf42f51c87f74a7158b457aea8926af1a95ebf40a3d3f8200c4fefb61
SHA3-384 hash: 2f0c014cc5b0a30211eea64a6172b0999cff903b0b03194afa47474342cc92e2198783346f1d583170b50d0980961dd2
SHA1 hash: 4e149798cee0ea894486ced606a0e89ee67762db
MD5 hash: 881c599c8bf3473cad6d2b0ce2c06223
humanhash: coffee-uniform-nevada-cardinal
File name:payment copy.r15
Download: download sample
Signature AgentTesla
File size:386'056 bytes
First seen:2022-02-02 05:37:56 UTC
Last seen:2022-02-02 05:38:38 UTC
File type: rar
MIME type:application/x-rar
ssdeep 6144:Co2AIuMPNGm3HO7dDggwzpz9KQNxyAcJpwWo1gjKcYE/s20OvRPpE2/N8xHy0o:LjIuMN3uN3w1vy/pwWo+jKcf/P32O8xa
TLSH T1E78423605569AFF9B09802FF0FA052402F9FEB4CD438C1F6B5D04DD1716BBA8C6B6692
Reporter cocaman
Tags:AgentTesla r15 rar


Avatar
cocaman
Malicious email (T1566.001)
From: "sharmaap@shreecementltd.com" (likely spoofed)
Received: "from shreecementltd.com (unknown [45.137.22.124]) "
Date: "02 Feb 2022 05:14:59 +0100"
Subject: "RE: PAYMENT COPY MT103"
Attachment: "payment copy.r15"

Intelligence


File Origin
# of uploads :
3
# of downloads :
170
Origin country :
n/a
Vendor Threat Intelligence
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
obfuscated packed replace.exe update.exe
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-02-02 02:59:32 UTC
File Type:
Binary (Archive)
Extracted files:
16
AV detection:
18 of 28 (64.29%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

rar 470698bcf42f51c87f74a7158b457aea8926af1a95ebf40a3d3f8200c4fefb61

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments