MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 6946d82c65a1f74e2676fb68c3acaded8099bbcafff0f9cd3df8bbe7298c03fd. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 3


Intelligence 3 IOCs YARA File information Comments

SHA256 hash: 6946d82c65a1f74e2676fb68c3acaded8099bbcafff0f9cd3df8bbe7298c03fd
SHA3-384 hash: 5c26b1312b4f1fecc05f83767bcb2d92a9f57478e270550d0003ece216fa61e55bf2af486cec2f78ac95374a723e4161
SHA1 hash: 90013a8afcbf2312d094a82e2e2930f5acccfb17
MD5 hash: 01f68b3f38b43bbdd1279893e64f212e
humanhash: oranges-vermont-georgia-seven
File name:New business inquiry document - Request for quotation+Nuevo documento de consulta comercial solicitud de cotizaci��n.rar
Download: download sample
Signature AgentTesla
File size:533'799 bytes
First seen:2020-12-30 12:08:39 UTC
Last seen:2020-12-30 12:09:56 UTC
File type: rar
MIME type:application/x-rar
ssdeep 12288:tefQJ0rT+aJSiF9yLK7I9YZu6URMK7X5wTSkfrFLdN5:tefQ2T+SSiFgLbYU+KPkhdX
TLSH AEB42338C6D08351B6807857A6B5C4C952D3E7B0A13C2D99E4E978B883D8B713FD5ACE
Reporter cocaman
Tags:rar


Avatar
cocaman
Malicious email (T1566.001)
From: "<victoria.diaz@cmecsg.live>" (likely spoofed)
Received: "from box.cmecsg.live (box.cmecsg.live [174.138.4.183]) "
Date: "Wed, 30 Dec 2020 03:00:19 -0800"
Subject: "Pricelist Quotation Query"
Attachment: "New business inquiry document - Request for quotation+Nuevo documento de consulta comercial solicitud de cotizaci��n.rar"

Intelligence


File Origin
# of uploads :
2
# of downloads :
267
Origin country :
n/a
Vendor Threat Intelligence
Threat name:
Win32.Trojan.Taskun
Status:
Malicious
First seen:
2020-12-30 10:51:41 UTC
File Type:
Binary (Archive)
Extracted files:
2
AV detection:
11 of 28 (39.29%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

rar 6946d82c65a1f74e2676fb68c3acaded8099bbcafff0f9cd3df8bbe7298c03fd

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments