MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 6201b0b40a56becc8b7089416a38e27fd15c6e7829ba72117b0973333c18f1f7. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 6201b0b40a56becc8b7089416a38e27fd15c6e7829ba72117b0973333c18f1f7
SHA3-384 hash: eccd976ce2083ead3d4848e3845f30839cfdf4a9eab94a3939717accfae186e849877a61af2f7a580bd9ac1aebd201d3
SHA1 hash: c06f78468722b1914742c11973ca825093b642fe
MD5 hash: 58e50e85801850d8e571ac660b0f3aa7
humanhash: floor-yankee-johnny-bacon
File name:TELEX BI 14226INS00075.r09
Download: download sample
Signature AgentTesla
File size:526'072 bytes
First seen:2022-05-12 08:52:10 UTC
Last seen:Never
File type: r09
MIME type:application/x-rar
ssdeep 12288:RxTPsawGCy1Qg2i2Khnfpbzc+4Toe8CEyF0s7kok4FZi:/YawGz9bhfpbY+4k2LCo7s
TLSH T123B4239C9B90B83E3320D9D31D944A8FA663A043F99A6FF253241B5D2F47150A71F3B9
TrID 61.5% (.RAR) RAR compressed archive (v5.0) (8000/1)
38.4% (.RAR) RAR compressed archive (gen) (5000/1)
Reporter cocaman
Tags:AgentTesla r09


Avatar
cocaman
Malicious email (T1566.001)
From: "Hrdep <hrdepartment@tacleaning.ae>" (likely spoofed)
Received: "from tacleaning.ae (unknown [45.137.22.135]) "
Date: "12 May 2022 10:51:25 +0200"
Subject: "RE: TELEX BI FOR SHIPMENT"
Attachment: "TELEX BI 14226INS00075.r09"

Intelligence


File Origin
# of uploads :
1
# of downloads :
207
Origin country :
n/a
Vendor Threat Intelligence
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
control.exe obfuscated packed replace.exe
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-05-12 08:53:07 UTC
File Type:
Binary (Archive)
Extracted files:
17
AV detection:
3 of 41 (7.32%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

r09 6201b0b40a56becc8b7089416a38e27fd15c6e7829ba72117b0973333c18f1f7

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments