MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9138ec124df858d6839b0b1e8846c2302aaf226db8a1f2960e3f53f5b974d2a1. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 2


Intelligence 2 IOCs YARA File information Comments

SHA256 hash: 9138ec124df858d6839b0b1e8846c2302aaf226db8a1f2960e3f53f5b974d2a1
SHA3-384 hash: b80f224bd5e68137c8fabb86e5ccce0f8b6e5c7202c4b110edf3aef53c060e0d61e697f96e1d621bfb8a0f7d6e63385b
SHA1 hash: 9ff700805d85f564a68e39202e02c0f6b7f3ffec
MD5 hash: 564eb2aa5da31ac67a27d596e3a2de42
humanhash: juliet-delaware-quiet-cold
File name:TT-China Payment 12-9-2020.rar
Download: download sample
Signature AgentTesla
File size:355'314 bytes
First seen:2020-12-09 06:29:41 UTC
Last seen:Never
File type: rar
MIME type:application/x-rar
ssdeep 6144:QdUOgokbVP0Uu0GeY+Lik1D7yMCMFsp7E6wdJT0iUHQjhbhUiz6MrSm:QOOpYp3RpLiOyMCMO7EPJ0PQjhbhU5OT
TLSH EC7423AE310B0451CCB23BF1542FE6A6BDC19D62CD8226F59B67742E6C8B319DD51F40
Reporter cocaman
Tags:AgentTesla rar


Avatar
cocaman
Malicious email (T1566.001)
From: ""Candy Ruiz <webmail.mundialeditora.com"@mail.mundialeditora.com" (likely spoofed)
Received: "from mail.mundialeditora.com (mail.mundialeditora.com [45.178.225.73]) "
Date: "Wed, 09 Dec 2020 03:25:32 -0800"
Subject: "Deposit Receipt"
Attachment: "TT-China Payment 12-9-2020.rar"

Intelligence


File Origin
# of uploads :
1
# of downloads :
117
Origin country :
n/a
Vendor Threat Intelligence
Result
Gathering data
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

rar 9138ec124df858d6839b0b1e8846c2302aaf226db8a1f2960e3f53f5b974d2a1

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
AgentTesla

Comments