MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 bc2bd70d7c5b36b685f11bbca334dc1ce246d896e40c67f3dc191fefcd7f42bf. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 3


Intelligence 3 IOCs YARA File information Comments

SHA256 hash: bc2bd70d7c5b36b685f11bbca334dc1ce246d896e40c67f3dc191fefcd7f42bf
SHA3-384 hash: 3649b7f5a9110a29085b1d59f512ae04980b05f5e0d0d492461b5b0bf65d36948abdbabee7581b0b0d8133a3b017ca27
SHA1 hash: 9482205424f587bb1bfaa3ff001dccb6d2db6f58
MD5 hash: b21ac69b517879638c7b256da7a23316
humanhash: vegan-mars-music-lion
File name:PI 3I502.gz.rar
Download: download sample
Signature AgentTesla
File size:647'523 bytes
First seen:2020-09-18 05:17:21 UTC
Last seen:Never
File type: rar
MIME type:application/x-rar
ssdeep 12288:dIIdjLFDdmMYqokT59E7WqaJ7KkjSYWEsP9ciG3TGIipBvhCr7Ymo:3d/FRmMYy87hg7KkXWrPhG3TGIqJCrq
TLSH A4D433E7477BBE4A0E88DE62389E01B692162F89B19C351DC138E6FFC541AC11F52DD8
Reporter cocaman
Tags:AgentTesla rar


Avatar
cocaman
Malicious email (T1566.001)
From: "=?UTF-8?B?QXnFn2UgR8O8bmF5IFRhxZ9kZW1pcg==?= <agt@ankyralab.com"
Received: "from ankyralab.com (unknown [103.151.124.245]) "
Date: "17 Sep 2020 15:34:59 -0700"
Subject: "=?UTF-8?B?562U5aSNOiDnrZTlpI06IFtSRV0gUHJvZm9ybWEgSW52b2ljZQ==?="
Attachment: "PI 3I502.gz.rar"

Intelligence


File Origin
# of uploads :
1
# of downloads :
93
Origin country :
n/a
Vendor Threat Intelligence
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2020-09-17 22:55:07 UTC
File Type:
Binary (Archive)
Extracted files:
22
AV detection:
20 of 29 (68.97%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

rar bc2bd70d7c5b36b685f11bbca334dc1ce246d896e40c67f3dc191fefcd7f42bf

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments