MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 dc4e10e380ba7028e4a35eb9469a44a74c2992b9ef7344b570795f44d8f51170. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 4
| SHA256 hash: | dc4e10e380ba7028e4a35eb9469a44a74c2992b9ef7344b570795f44d8f51170 |
|---|---|
| SHA3-384 hash: | 03e90f9de9d862f9297ba9e724e883b35167cedd8f379a55e09871a5d1c1e6e231919c9ca724bf9a761ea73ac16f8bd6 |
| SHA1 hash: | 755813fe70b34ae1c0c88e897609984de141b06a |
| MD5 hash: | 1530e75d551a49d1816cb54b0cee972c |
| humanhash: | alaska-november-cat-hot |
| File name: | JKG Eximcon Pvt. Ltd P.O.ace |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 396'960 bytes |
| First seen: | 2021-02-23 06:52:03 UTC |
| Last seen: | 2021-02-25 23:47:41 UTC |
| File type: | ace |
| MIME type: | application/octet-stream |
| ssdeep | 6144:KiDTFSgKNRi49Fj+43uTR3MuSWqSDzPzBKhqXo/2REy8lTOMVMtZGMM+LrWTJ5c0:7INEI6kedqOzW2pdaMk+WDc0 |
| TLSH | 088423E2947D423F64470A18767AE51C772A7F6840C6B9C961CD0BBA023907FDE70E6E |
| Reporter | |
| Tags: | ace AgentTesla |
cocaman
Malicious email (T1566.001)From: "Ritesh Gupta <rmgroup@fianinc.com>" (likely spoofed)
Received: "from vps.fianinc.com (slot0.fianinc.com [203.159.80.12]) "
Date: "Mon, 22 Feb 2021 22:33:48 -0800"
Subject: "Purchase Requisition for February"
Attachment: "JKG Eximcon Pvt. Ltd P.O.ace"
Intelligence
File Origin
# of uploads :
7
# of downloads :
71
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
MALICIOUS
Threat name:
Win32.Infostealer.Fareit
Status:
Malicious
First seen:
2021-02-23 06:52:08 UTC
File Type:
Binary (Archive)
Extracted files:
15
AV detection:
12 of 48 (25.00%)
Threat level:
5/5
Detection(s):
Malicious file
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Legit
Score:
0.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Delivery method
Distributed via e-mail attachment
Dropping
AgentTesla
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.