MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 6d42fcdf4fc3afa15a954b7c21c8f9f69bb925318075e53e025cd874039cc11e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 4
| SHA256 hash: | 6d42fcdf4fc3afa15a954b7c21c8f9f69bb925318075e53e025cd874039cc11e |
|---|---|
| SHA3-384 hash: | d8a43f1852f17057d8b1b033deac8b233309bbd2e45def50cb4e2dd65e86662597e50a801b9c8dd6bb307c3f1d094bdd |
| SHA1 hash: | 3d3c680ee195099d47872ad3f5cebfaa8730c626 |
| MD5 hash: | cc0ee6e76b4d44e865371260afdb8433 |
| humanhash: | missouri-california-blue-potato |
| File name: | PR24869408-V2.PDF.rar |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 626'401 bytes |
| First seen: | 2020-11-26 07:16:06 UTC |
| Last seen: | Never |
| File type: | rar |
| MIME type: | application/x-rar |
| ssdeep | 12288:4amerqWPLPR8ooUQeYo5vqSuvSXkbFfZGFNIgLIZcgQG68bVx+X:4aTzOUQeYo5vHuvSXwfaNhFgL4 |
| TLSH | 0ED423E2852F655450B99ADC22CC15CF824F2B834466BF0BFC432B79A756F23AE60D71 |
| Reporter | |
| Tags: | AgentTesla rar |
cocaman
Malicious email (T1566.001)From: "Fernando Zati <fzat@chevorn.com>" (likely spoofed)
Received: "from chevorn.com (unknown [199.96.83.10]) "
Date: "25 Nov 2020 22:42:57 -0800"
Subject: "REQUEST FOR QUOTE:PR24869408-V2"
Attachment: "PR24869408-V2.PDF.rar"
Intelligence
File Origin
# of uploads :
1
# of downloads :
138
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
SUSPICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2020-11-26 07:17:04 UTC
File Type:
Binary (Archive)
Extracted files:
16
AV detection:
14 of 28 (50.00%)
Threat level:
5/5
Detection(s):
Malicious file
Please note that we are no longer able to provide a coverage score for Virus Total.
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Delivery method
Distributed via e-mail attachment
Dropping
AgentTesla
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.