MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b1989d3008155b3c5c57e78c8a4c33ae35865aaa0f7320c47e71bdfd77ce05ef. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 3


Intelligence 3 IOCs YARA File information Comments

SHA256 hash: b1989d3008155b3c5c57e78c8a4c33ae35865aaa0f7320c47e71bdfd77ce05ef
SHA3-384 hash: 7e228f7d5f0ad274dd83a0cffceb6b8131283b33cef9429e8389bc25bd12e4e9ac720873dbce4a2001b949d826c59819
SHA1 hash: 3e086878c40302a1aea97cab1bbdae0a8a85e2aa
MD5 hash: 6ef9a21364292fdda7ca3c6eb4d919fb
humanhash: zebra-eight-tennessee-burger
File name:NAHBMT - BROCHURE_Pdf.rar
Download: download sample
Signature AgentTesla
File size:403'681 bytes
First seen:2020-09-25 10:01:02 UTC
Last seen:2020-09-25 10:01:37 UTC
File type: rar
MIME type:application/x-rar
ssdeep 6144:aor4Px/95kSR3f99gR82uNEq3zF2XYStTJgV+697+DPdiMpDUk2VMEEjVWLdvcob:LsZ/Tk0aXAhdqTyKDPoEUkhoICvsy
TLSH DA8423CF971660D4460793E1DA7862B3243904C2D4DFDB1CA0BF35D6A66F7097BBAA80
Reporter cocaman
Tags:AgentTesla rar


Avatar
cocaman
Malicious email (T1566.001)
From: "sales.nahbmt@hinet.net"
Received: "from vade-backend9.dreamhost.com (fltr-in2.mail.dreamhost.com [66.33.205.213]) "
Date: "25 Sep 2020 02:33:47 -0700"
Subject: "Your First Choice for Construction & Industrial Related Products & Services"
Attachment: "NAHBMT - BROCHURE_Pdf.gz"

Intelligence


File Origin
# of uploads :
2
# of downloads :
99
Origin country :
n/a
Vendor Threat Intelligence
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2020-09-25 09:01:11 UTC
File Type:
Binary (Archive)
Extracted files:
8
AV detection:
5 of 48 (10.42%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

rar b1989d3008155b3c5c57e78c8a4c33ae35865aaa0f7320c47e71bdfd77ce05ef

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
AgentTesla

Comments