MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 8ea1404a6f22b9559aa5cad42b013b34c23f706b59af9ccbe2aa961f29e41605. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 8ea1404a6f22b9559aa5cad42b013b34c23f706b59af9ccbe2aa961f29e41605
SHA3-384 hash: f69143038ca278f5a41db5f3e9a50000ed88f089a97ef021cf56f05ee50595339e35c5da5573f659fcd5132dee721189
SHA1 hash: 84b1ad7061f6e5b04b8b6080211c75341c7e362e
MD5 hash: f8961067edc7ace338c4f0290d8b808c
humanhash: mars-alpha-five-carbon
File name:NEW ORDER INQUIRY_B1020289.pdf.zip
Download: download sample
Signature AgentTesla
File size:556'315 bytes
First seen:2021-02-11 06:26:18 UTC
Last seen:2021-02-11 16:59:30 UTC
File type: zip
MIME type:application/zip
ssdeep 12288:IuzvWD79gc8ud9YfWKb+Ymv7DldYZAE6N3HlHTQwAfpwg:Iev6r8M9mOvddYZf4UvpX
TLSH 69C423234FC6BD574E371B06EFE64CD2564902AA4E49E2AF70DE2B03137C1EA21F2552
Reporter cocaman
Tags:AgentTesla zip


Avatar
cocaman
Malicious email (T1566.001)
From: "Jiangchuan Junguan <sales@sun-yuan.com>" (likely spoofed)
Received: "from sun-yuan.com (unknown [103.133.107.38]) "
Date: "11 Feb 2021 08:56:26 -0800"
Subject: "NEW ORDER INQUIRY_B1020289"
Attachment: "NEW ORDER INQUIRY_B1020289.pdf.zip"

Intelligence


File Origin
# of uploads :
11
# of downloads :
88
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-02-11 03:58:58 UTC
File Type:
Binary (Archive)
Extracted files:
8
AV detection:
19 of 29 (65.52%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

zip 8ea1404a6f22b9559aa5cad42b013b34c23f706b59af9ccbe2aa961f29e41605

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
AgentTesla

Comments