MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 fbba9fcd4a74b7b3d399d4163f11eb145e49db7686ce2938edb8917acd7d79eb. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: fbba9fcd4a74b7b3d399d4163f11eb145e49db7686ce2938edb8917acd7d79eb
SHA3-384 hash: fc4826b57ca3ced89defbdc1265940e810649214d1be13a47425f49aead302835aac48e0ed2b269e8e86b21d331cfce8
SHA1 hash: b992c43174a569f7422e8372c0188cc0e20ec04a
MD5 hash: 8d2dba01386cf974025749d71ff02cf8
humanhash: cold-happy-twenty-nineteen
File name:2020 Draft BIll Docs.rar
Download: download sample
Signature AgentTesla
File size:824'047 bytes
First seen:2021-02-03 11:06:25 UTC
Last seen:2021-02-03 12:58:48 UTC
File type: rar
MIME type:application/x-rar
ssdeep 24576:lIKkhp26AxSBKwMGuAwUZPidpM6MCnaVF:l4P/fBKw1vZq7M6b2
TLSH EA0533E4408305637ACE616A016497C4AE0F8C2FBD46C799F6AA6B25C3DFCE25437736
Reporter cocaman
Tags:AgentTesla rar


Avatar
cocaman
Malicious email (T1566.001)
From: "Cindy Lu <cindy.lu@maersk.com>" (likely spoofed)
Received: "from box.herdaser.xyz (box.herdaser.xyz [167.172.136.87]) "
Date: "Wed, 03 Feb 2021 00:54:25 -0600"
Subject: "Bill of lading and shipping Invoice enclosed"
Attachment: "2020 Draft BIll Docs.rar"

Intelligence


File Origin
# of uploads :
2
# of downloads :
106
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-02-03 11:07:05 UTC
File Type:
Binary (Archive)
Extracted files:
30
AV detection:
18 of 29 (62.07%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

rar fbba9fcd4a74b7b3d399d4163f11eb145e49db7686ce2938edb8917acd7d79eb

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
AgentTesla

Comments