MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 541116de6a9b2825a86e57a25df9baab6d22de48922420f27066ca94a8a0b168. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 5
| SHA256 hash: | 541116de6a9b2825a86e57a25df9baab6d22de48922420f27066ca94a8a0b168 |
|---|---|
| SHA3-384 hash: | 5d384cd362fb8bd6932fe4ff19d88bc226e262e68498a50ed29b5bf6645da9351bdca6d31611f7838d3dce8fef9e08af |
| SHA1 hash: | 25e0cf82770e43d506215fd51f2ed1c2299b92f1 |
| MD5 hash: | 5f9794d8978ff144c88fd7f56bdd4fa7 |
| humanhash: | kilo-massachusetts-rugby-network |
| File name: | Statement of Accounts.r00 |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 833'779 bytes |
| First seen: | 2021-08-04 16:20:49 UTC |
| Last seen: | Never |
| File type: | r00 |
| MIME type: | application/x-rar |
| ssdeep | 12288:BhtXKI81WB6P5RQpZVDm2/ijKHKVjgORLuz9/sR/k2081WYsTZuNII8px4L5sjtE:BvXK180RQPVMO8jgqYqz3IDHo5sBQFEK |
| TLSH | T1F60523C27B2620D07B493DFB7C8D14E70DF38B866C7791A7A7D6B0291AC6B466083790 |
| Reporter | |
| Tags: | AgentTesla r00 |
cocaman
Malicious email (T1566.001)From: "Ryan You<abudhabi5@kinlong.com>" (likely spoofed)
Received: "from kinlong.com (unknown [185.222.57.75]) "
Date: "04 Aug 2021 14:35:48 +0200"
Subject: "Re: Re: Statement of Accounts open the attach file"
Attachment: "Statement of Accounts.r00"
Intelligence
File Origin
# of uploads :
1
# of downloads :
220
Origin country :
n/a
Vendor Threat Intelligence
Detection(s):
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-08-04 16:21:08 UTC
File Type:
Binary (Archive)
Extracted files:
33
AV detection:
15 of 46 (32.61%)
Threat level:
5/5
Detection(s):
Malicious file
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Delivery method
Distributed via e-mail attachment
Dropping
AgentTesla
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.