MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 f4f74a8e4c61cfc15203f1cf1116dac8db28b3721be802102c58d20587813b9d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 5
| SHA256 hash: | f4f74a8e4c61cfc15203f1cf1116dac8db28b3721be802102c58d20587813b9d |
|---|---|
| SHA3-384 hash: | 1a1052652466a492de3f123b2ffac214a760a6c48f7a6a9ca14d2b8b39e349f5592fba1858b5164770712c9adde137cd |
| SHA1 hash: | ed739ce6ce90047e10f7afac1e5374e3895e6802 |
| MD5 hash: | a78c3702effb82bfa56a434d9e6138be |
| humanhash: | two-lion-stairway-alaska |
| File name: | PO2021-03-03.pdf.r01 |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 460'896 bytes |
| First seen: | 2021-03-22 16:23:44 UTC |
| Last seen: | 2021-03-23 06:29:28 UTC |
| File type: | r01 |
| MIME type: | application/x-rar |
| ssdeep | 12288:oz3706K5MHsPbgI89BtwfQ2IQfEpViD8PKmJOOEW:QyeHkbgnSTIA0VbKmJOU |
| TLSH | 61A423F742712271E19AC8A30AC3F0F56D11EB962D933048B55A218BB07877B5BB395F |
| Reporter | |
| Tags: | AgentTesla r01 |
cocaman
Malicious email (T1566.001)From: "Sally Thung <ecom8@tpcdel.com>" (likely spoofed)
Received: "from postfix-inbound-7.inbound.mailchannels.net (inbound-egress-5.mailchannels.net [199.10.31.237]) "
Date: "22 Mar 2021 19:24:16 -0700"
Subject: "RE: New orders by SEA FO2012002."
Attachment: "PO2021-03-03.pdf.r01"
Intelligence
File Origin
# of uploads :
2
# of downloads :
114
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-03-22 16:24:09 UTC
File Type:
Binary (Archive)
Extracted files:
3
AV detection:
13 of 47 (27.66%)
Threat level:
5/5
Detection(s):
Malicious file
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Trojan
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Delivery method
Distributed via e-mail attachment
Dropping
AgentTesla
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.