MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0f91d9c75cf1dd126dfd5672bdb48b8d5872578ea70933c14db18eca3ea26995. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: 0f91d9c75cf1dd126dfd5672bdb48b8d5872578ea70933c14db18eca3ea26995
SHA3-384 hash: 579ff27cc104c322a1da4135ee9faf14e59094305350442243e4e3744ff2393297c16f7622d60e374a5c890053fc1ee4
SHA1 hash: 5d646f5ee8dfd16aa2c3c16781785bc892512b50
MD5 hash: f52357bed0bb249483d26a0b82ddcc36
humanhash: twelve-robin-pip-table
File name:Revised PO.gz
Download: download sample
Signature AgentTesla
File size:532'877 bytes
First seen:2021-03-19 06:23:56 UTC
Last seen:Never
File type: gz
MIME type:application/x-rar
ssdeep 12288:hCfRA0kZd9DPgvALr1aAxlhrtgibyAlpFhRom5X718nZNl:hCfRaX97Dr1aAxHtTbyAlpFhyW1I
TLSH 65B4233F4A127456C60B7C35DE52AEA400C2D4FC9E9B41BCB7631C05DA6DE52AAF243E
Reporter cocaman
Tags:AgentTesla gz


Avatar
cocaman
Malicious email (T1566.001)
From: "cschnftwz9@sscpl.net.in" (likely spoofed)
Received: "from postfix-inbound-5.inbound.mailchannels.net (inbound-egress-6.mailchannels.net [199.10.31.238]) "
Date: "18 Mar 2021 21:11:33 -0700"
Subject: "RE: Amended Purchase Order "
Attachment: "Revised PO.gz"

Intelligence


File Origin
# of uploads :
1
# of downloads :
139
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-03-19 06:24:07 UTC
File Type:
Binary (Archive)
Extracted files:
15
AV detection:
7 of 47 (14.89%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

gz 0f91d9c75cf1dd126dfd5672bdb48b8d5872578ea70933c14db18eca3ea26995

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
AgentTesla

Comments