MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 4fc8fa0bab08c89cef51dffd3667921e8b34623b4161623c9cd72111768a0ecb. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 3
| SHA256 hash: | 4fc8fa0bab08c89cef51dffd3667921e8b34623b4161623c9cd72111768a0ecb |
|---|---|
| SHA3-384 hash: | 256a4c333ec78e1448591d67b554178370a8dc5993c15f236638f4ae876252d1ad641dfcfea72391ab7cab11e073e4e9 |
| SHA1 hash: | dd6c25d563937aeaa0c862ca5066b685eebf7239 |
| MD5 hash: | c6dd2941d20047407ff8ae23abd02440 |
| humanhash: | maine-failed-neptune-fanta |
| File name: | PRODUCT SPECIFICATION.r00 |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 354'664 bytes |
| First seen: | 2020-10-28 06:34:22 UTC |
| Last seen: | Never |
| File type: | r00 |
| MIME type: | application/x-rar |
| ssdeep | 6144:LHSQswzvXret8JyZdPPDS4MWvWf01ionKw8MX9tNgj/:LHSJwzvXIj+hc7yy9YD |
| TLSH | 097423854BB7AA78C7F3406091AC9A76ACB3C803111E475476689DF1BF1C4A3F91B8B7 |
| Reporter | |
| Tags: | AgentTesla r00 |
cocaman
Malicious email (T1566.001)From: "DAEHWA E/M CO.,LTD <edward@daehwagm.co.kr>"
Received: "from daehwagm.co.kr (hwsrv-786782.hostwindsdns.com [192.119.92.163]) "
Date: "27 Oct 2020 19:10:01 +0000"
Subject: "DAEHWA ENTERPRISES TRADE RFQ"
Attachment: "PRODUCT SPECIFICATION.r00"
Intelligence
File Origin
# of uploads :
1
# of downloads :
70
Origin country :
n/a
Vendor Threat Intelligence
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2020-10-27 15:01:14 UTC
File Type:
Binary (Archive)
Extracted files:
6
AV detection:
16 of 29 (55.17%)
Threat level:
5/5
Detection(s):
Malicious file
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Legit
Score:
0.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Delivery method
Distributed via e-mail attachment
Dropping
AgentTesla
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.