MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 d4e6a012785ef235bbf24e16a097f992b4d4d7ef4858df1f3f5af5354f7cc9bc. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: d4e6a012785ef235bbf24e16a097f992b4d4d7ef4858df1f3f5af5354f7cc9bc
SHA3-384 hash: 303d09133d8b59deed5a18941749bf015c59c030b361953f9ac74aae809e16c2adc2be5564893665ab0f21bddcf88374
SHA1 hash: 55d8b26ecaafbcbc675eabccf84e4b7915e53a24
MD5 hash: d67fbf24572b774a241bef6131de9b6b
humanhash: idaho-fourteen-mexico-twenty
File name:PO#1090212004.arj
Download: download sample
Signature AgentTesla
File size:582'991 bytes
First seen:2020-11-18 14:06:27 UTC
Last seen:Never
File type: arj
MIME type:application/x-rar
ssdeep 12288:/+Teo4rtE0SKx8UHVoFGBvFtdvBwfO9vMYwIBpj:/o4KjwV4GBDdZ6AUmpj
TLSH 9EC4239ED0E3EB6BF9C02426D178C8CBD0CE410975D212E36F25A84916E7F6442DEE9D
Reporter cocaman
Tags:AgentTesla arj


Avatar
cocaman
Malicious email (T1566.001)
From: "landy chen <landy@gmail.com>" (likely spoofed)
Received: "from gmail.com (unknown [191.101.130.161]) "
Date: "18 Nov 2020 06:05:25 -0800"
Subject: "=?UTF-8?B?UE8jMTA5MDIxMjAwNOioguWWri0t6Im+5q2Q?="
Attachment: "PO#1090212004.arj"

Intelligence


File Origin
# of uploads :
1
# of downloads :
77
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2020-11-18 04:31:01 UTC
File Type:
Binary (Archive)
Extracted files:
16
AV detection:
17 of 29 (58.62%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

arj d4e6a012785ef235bbf24e16a097f992b4d4d7ef4858df1f3f5af5354f7cc9bc

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
AgentTesla

Comments