MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 026c28c91866e49f67827bcbb5313706105cc5190ca48e1ac55f389a50e46036. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 3


Intelligence 3 IOCs YARA File information Comments

SHA256 hash: 026c28c91866e49f67827bcbb5313706105cc5190ca48e1ac55f389a50e46036
SHA3-384 hash: 04a8dcc96b2c94e128b0d18b07345ad414a20b98c8bb1c3118085536b076612f759dce3be701e4b4f9d2c7133fcdc84e
SHA1 hash: 00bce50d5645fa757eefe5ad8e400d369a411822
MD5 hash: 7c554ad51cebd93909836dded34f9ccd
humanhash: mike-timing-paris-ten
File name:Quote Inquiry - Website referal RFQ scanGQW0954455333.rar
Download: download sample
Signature AgentTesla
File size:505'843 bytes
First seen:2021-02-12 10:18:42 UTC
Last seen:2021-02-12 14:12:41 UTC
File type: rar
MIME type:application/x-rar
ssdeep 6144:cK5++CgzJ/3jYXqg+ZuWqnRimKvD/rted0I8Qs0Zo62vOykGjMDD+b3AXTtXcI/d:cK5FV/jYXqJKR07Q0a7ByIDDaYMkF
TLSH BBB423A1EE107DB605E585A6EBBE352FA73C3F832126A5B06C9044E8D502DF847F5323
Reporter cocaman
Tags:AgentTesla rar


Avatar
cocaman
Malicious email (T1566.001)
From: "<purchase@sixgigasolution.live>" (likely spoofed)
Received: "from box.sixgigasolution.live (box.sixgigasolution.live [167.99.213.169]) "
Date: "Fri, 12 Feb 2021 01:41:08 -0800"
Subject: "Inquiry"
Attachment: "Quote Inquiry - Website referal RFQ scanGQW0954455333.rar"

Intelligence


File Origin
# of uploads :
4
# of downloads :
122
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-02-12 10:56:48 UTC
File Type:
Binary (Archive)
Extracted files:
33
AV detection:
17 of 28 (60.71%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

rar 026c28c91866e49f67827bcbb5313706105cc5190ca48e1ac55f389a50e46036

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
AgentTesla

Comments