MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7da76fe6cf7c76014b1562260f5f1cf907085ba6a55f5266e1d49f305bfa38d7. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: 7da76fe6cf7c76014b1562260f5f1cf907085ba6a55f5266e1d49f305bfa38d7
SHA3-384 hash: 08ee27380a819e7e0c72dbe34e932d8e80a4669040c18b9b5ed2ca124d913db49c20e92eb21cab9989ae1f136773f65c
SHA1 hash: dbbc3e034fc95fefdc39c3268ba8eed09546d53f
MD5 hash: 0f30a2afb20dfbabe6e6709c0edf995c
humanhash: nebraska-pip-eighteen-steak
File name:PO-SOT215006A.rar
Download: download sample
Signature AgentTesla
File size:655'523 bytes
First seen:2021-01-11 12:04:01 UTC
Last seen:Never
File type: rar
MIME type:application/x-rar
ssdeep 12288:ajwd/+qFz4BAcHk8G05u0AcYdhI+YkuvsOtJ4kW9v4YWu:aA2qFEHkx05fVF+g0Oo9vEu
TLSH BAD423C9E7495CE5A9D88E33CFCF6652B0808AD3AD7C82D027E0547CEE4E71479614EA
Reporter cocaman
Tags:AgentTesla rar


Avatar
cocaman
Malicious email (T1566.001)
From: "sales@pl.valveco.com" (likely spoofed)
Received: "from pl.valveco.com (unknown [192.227.123.149]) "
Date: "11 Jan 2021 03:25:37 -0800"
Subject: "AMETEK--NEW SAMPLE ORDER I-P075960"
Attachment: "PO-SOT215006A.rar"

Intelligence


File Origin
# of uploads :
1
# of downloads :
144
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-01-11 07:42:46 UTC
File Type:
Binary (Archive)
Extracted files:
12
AV detection:
11 of 29 (37.93%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

rar 7da76fe6cf7c76014b1562260f5f1cf907085ba6a55f5266e1d49f305bfa38d7

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
AgentTesla

Comments