MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0d6f96da545220edeb964c4c094e1e29bbbb10c03ab85c64a4273279251e4a90. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: 0d6f96da545220edeb964c4c094e1e29bbbb10c03ab85c64a4273279251e4a90
SHA3-384 hash: ef493b24776b107e929fb92596bf22c385856941e766a6fb71ef4c7c60327837a8b5ba3d3e034496e4b91bc64e4e6b9d
SHA1 hash: 434a477c7f38dd70d6bbf24e8d1f3eb8ea8c548e
MD5 hash: 4a416689c41c0ae60d599a410d421ad0
humanhash: uncle-august-jig-cold
File name:QUOTE B1020363.pdf.rar
Download: download sample
Signature AgentTesla
File size:607'933 bytes
First seen:2021-02-08 10:09:46 UTC
Last seen:2021-02-08 16:49:01 UTC
File type: rar
MIME type:application/x-rar
ssdeep 12288:jOE0kbd12hrDKz6RAdu5M5q7bdR28XPyFnmozlJ0cQ+9mI:KEZ32hruz6eOM5q+8X5cQ+AI
TLSH 18D423B5463D0E983C7BAAA3F1E237405E1E8A4BBA60119F531E912FE40C96F8177C65
Reporter cocaman
Tags:rar


Avatar
cocaman
Malicious email (T1566.001)
From: "Atina Wu <sales@gmeesolar.com>" (likely spoofed)
Received: "from gmeesolar.com (unknown [103.133.107.38]) "
Date: "08 Feb 2021 08:06:33 -0800"
Subject: "*URGENT SUPPLY* QUOTE B1020363"
Attachment: "QUOTE B1020363.pdf.rar"

Intelligence


File Origin
# of uploads :
9
# of downloads :
93
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-02-08 02:51:13 UTC
File Type:
Binary (Archive)
Extracted files:
31
AV detection:
20 of 29 (68.97%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

rar 0d6f96da545220edeb964c4c094e1e29bbbb10c03ab85c64a4273279251e4a90

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments