MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 e02e492828f48e18a5e1fbae98da6b5f3b28fabe74877f9ce52f457d16520a99. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 3
| SHA256 hash: | e02e492828f48e18a5e1fbae98da6b5f3b28fabe74877f9ce52f457d16520a99 |
|---|---|
| SHA3-384 hash: | 4cce148670b27fba54780091f5a1f34f29ba8271a5c4b5b0e7788f6e5df34e5aef08418fcf3135f04704c4870218bc07 |
| SHA1 hash: | 4c285b8f0a9259d3756b15eb455e33dc59b9cc27 |
| MD5 hash: | 2f94834bed6a42162af16c1102d16e55 |
| humanhash: | uncle-island-five-charlie |
| File name: | BILL OF LADING DOCS.rar |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 410'457 bytes |
| First seen: | 2020-11-16 17:31:14 UTC |
| Last seen: | Never |
| File type: | rar |
| MIME type: | application/x-rar |
| ssdeep | 12288:ccT6mDYsx5ci6Vv9ropgwtzNXlLRY766XxD:bTesx5A9kCgzDeD |
| TLSH | 909423BF1347F19C3CCF9D9B824E8358AFE91A3EC4115526815CFA58E81F712AD9482B |
| Reporter | |
| Tags: | AgentTesla rar |
cocaman
Malicious email (T1566.001)From: "Maersk Line Cargo Services <cindy.lu@maersk.com>" (likely spoofed)
Received: "from lsitms.net (mail.lsitms.net [50.31.168.75]) "
Date: "Mon, 16 Nov 2020 03:23:08 -0500"
Subject: "Account statement & BL"
Attachment: "BILL OF LADING DOCS.rar"
Intelligence
File Origin
# of uploads :
1
# of downloads :
58
Origin country :
n/a
Vendor Threat Intelligence
Result
Gathering data
Threat name:
ByteCode-MSIL.Trojan.Taskun
Status:
Malicious
First seen:
2020-11-16 05:33:31 UTC
File Type:
Binary (Archive)
Extracted files:
6
AV detection:
21 of 29 (72.41%)
Threat level:
5/5
Detection(s):
Suspicious file
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Legit
Score:
0.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Delivery method
Distributed via e-mail attachment
Dropping
AgentTesla
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.