MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a4d8fc5ea90a500d8615065804a22381d64c4002a98b27d5cf5bd78552494580. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 3


Intelligence 3 IOCs YARA File information Comments

SHA256 hash: a4d8fc5ea90a500d8615065804a22381d64c4002a98b27d5cf5bd78552494580
SHA3-384 hash: c4b6507ed0058d6078951dd7a2cc298088a3fae3643549e8a2cad73dc681e97b0226ebe02ecc4dfa440e77064784caa1
SHA1 hash: cf00750236e6d77f035db1bad7f54048012ecb50
MD5 hash: 7e70dfff41e7bfe95089bbe24f93a245
humanhash: cardinal-sixteen-arizona-blue
File name:ZYJY-2020110010 Uruguay packing list &nbsp Zhongyuan.r00
Download: download sample
Signature AgentTesla
File size:498'001 bytes
First seen:2020-11-16 09:42:38 UTC
Last seen:Never
File type: r00
MIME type:application/x-rar
ssdeep 12288:CtEUF2G0DX6T3NztoQfEYBqbq5tv8hhvtmGR7BtWMrHCFqSiv:f3G0rG3Nztp+q7vgh153NOFw
TLSH B6B4239D48405F957A0BB58FBC32BDB440AD87980AFC6D73DE530D629668B8DE11E332
Reporter cocaman
Tags:AgentTesla r00


Avatar
cocaman
Malicious email (T1566.001)
From: "Fawaz Al Rubaiai <fawaz@spmp.co.om>" (likely spoofed)
Received: "from spmp.co.om (unknown [45.137.22.52]) "
Date: "16 Nov 2020 01:37:32 -0800"
Subject: "lgpartner.ch =?UTF-8?B?5Zue5aSNOiBSZTogUE8gVkRJVjU4IOS8l+a6kCDkuYzmi4nlnK3orqLljZUg5Ye66LSn6YCa55+l?="
Attachment: "ZYJY-2020110010 Uruguay packing list &nbsp Zhongyuan.r00"

Intelligence


File Origin
# of uploads :
1
# of downloads :
134
Origin country :
n/a
Vendor Threat Intelligence
Result
Gathering data
Threat name:
ByteCode-MSIL.Spyware.Negasteal
Status:
Malicious
First seen:
2020-11-16 07:28:30 UTC
File Type:
Binary (Archive)
Extracted files:
6
AV detection:
22 of 29 (75.86%)
Threat level:
  2/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

r00 a4d8fc5ea90a500d8615065804a22381d64c4002a98b27d5cf5bd78552494580

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
AgentTesla

Comments