MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 54de76d5e1dcba846d36aa6e6fd6a4b75b0e2670dc29728123c25e7af01d7fef. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 54de76d5e1dcba846d36aa6e6fd6a4b75b0e2670dc29728123c25e7af01d7fef
SHA3-384 hash: a053c37df44e96a4c00562d42fb41454dbf76dc5cfcad6c23140ebfb60733a63be884ab4a22a2fa4097190f67290cdec
SHA1 hash: ca5a3c104cf6b841d80cd43895d9030c16bebd7d
MD5 hash: fc9dc53c2265392a3aa98dbe8349763f
humanhash: colorado-double-angel-red
File name:Statement of Account.r00
Download: download sample
Signature AgentTesla
File size:660'371 bytes
First seen:2022-08-16 06:49:35 UTC
Last seen:Never
File type: r00
MIME type:application/x-rar
ssdeep 12288:mUg9yvAP80/c9iRLE+0GjHOsOwN4u2wJLUseDoBPDcs:y9UAP80/c9i90GjueB/AMH
TLSH T142E4333923B0685F340056DAC4FB2BAF7B2BE17BA21F657DB8124920B511ECD1D59B81
TrID 61.5% (.RAR) RAR compressed archive (v5.0) (8000/1)
38.4% (.RAR) RAR compressed archive (gen) (5000/1)
Reporter cocaman
Tags:AgentTesla r00


Avatar
cocaman
Malicious email (T1566.001)
From: "Annieneo<annieneo@tokiomarine.com>" (likely spoofed)
Received: "from hosted-by.rootlayer.net (unknown [45.137.22.67]) "
Date: "5 Aug 2022 18:56:39 +0200"
Subject: "RE: Statement of Account "
Attachment: "Statement of Account.r00"

Intelligence


File Origin
# of uploads :
1
# of downloads :
138
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-08-05 10:58:02 UTC
File Type:
Binary (Archive)
Extracted files:
24
AV detection:
20 of 40 (50.00%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

r00 54de76d5e1dcba846d36aa6e6fd6a4b75b0e2670dc29728123c25e7af01d7fef

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
AgentTesla

Comments