MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 b34ce170595177374eb32e03d9e591b0bb45e65b2b2ffb396b142be515cb24f1. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 3
| SHA256 hash: | b34ce170595177374eb32e03d9e591b0bb45e65b2b2ffb396b142be515cb24f1 |
|---|---|
| SHA3-384 hash: | 43413cc5a66af1212240158125cb5a5cd98947a1e582a47de162d4f33ca79c5463237452934e63f76ac1629cafead50a |
| SHA1 hash: | cf0a0e656a6be873f1d945fe0379f235fa8dec1b |
| MD5 hash: | cbcd920995ed73c7f5d1f290603ca32a |
| humanhash: | chicken-sodium-maryland-robert |
| File name: | AD1-2001029L.img |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 1'015'808 bytes |
| First seen: | 2020-08-04 06:57:56 UTC |
| Last seen: | Never |
| File type: | img |
| MIME type: | application/x-iso9660-image |
| ssdeep | 12288:NOKeqxgkm/OcuIuQBCzcQFGCiol1TkKUSR3uKIwWdFGNWdmNbhybYmFdxEm+Ev8P:bHGnOMuQqNuWxuQ+8yYmFdrv8vSLurd |
| TLSH | 8B259E23B2904836C76319789DDB57AC692BBE113924B9463BFD3D4C0F7968138393A7 |
| Reporter | |
| Tags: | AgentTesla img |
abuse_ch
Malspam distributing AgentTesla:From: Michael han <sales12@ceaworld.com>
Subject: Re: invoice For shipment
Attachment: AD1-2001029L.img (contains "AD1-2001029L.exe")
AgentTesla SMTP exfil server:
smtp.muziris.in:587
Intelligence
File Origin
# of uploads :
1
# of downloads :
57
Origin country :
n/a
Vendor Threat Intelligence
Threat name:
Win32.Infostealer.Fareit
Status:
Malicious
First seen:
2020-08-04 06:59:07 UTC
AV detection:
15 of 29 (51.72%)
Threat level:
5/5
Detection(s):
Malicious file
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Legit
Score:
0.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Dropping
AgentTesla
Delivery method
Distributed via e-mail attachment
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.