MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 6a9f3d327e80a57c6898f4505039e95bc3aadcc320abac7421176fc988a37012. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 3


Intelligence 3 IOCs YARA File information Comments

SHA256 hash: 6a9f3d327e80a57c6898f4505039e95bc3aadcc320abac7421176fc988a37012
SHA3-384 hash: b78642d89692537e7432d23c03b1914992b254e3dc18180b234f4006993268f14c8d98a68eadbfa4555cc247bf8214c6
SHA1 hash: 7fe5be562c6074f1db3980f93515e9d9c7068a19
MD5 hash: 26d7ba01d288a9a400c2d3a1ad07bf71
humanhash: texas-mobile-charlie-tango
File name:Over-due invoice_pdf.r00
Download: download sample
Signature AgentTesla
File size:10'163 bytes
First seen:2021-01-29 15:15:36 UTC
Last seen:2021-02-04 10:43:28 UTC
File type: r00
MIME type:application/x-rar
ssdeep 192:k8rDKfqvaTwqRp6SvBZPewoj5nwLZbOd7bPXKIHuICfczyxmJGjlZK3veNYA2Kop:5rmfqgvXuw65nyZyRPVWcOxmkhY3GGF
TLSH 03229E9F64AEC668EDD8E2481D1359F672B430AC290099223CD276DCF895FED4A6E4D0
Reporter cocaman
Tags:r00


Avatar
cocaman
Malicious email (T1566.001)
From: "Brenda Chang <sales5@hercules-machinery.com>" (likely spoofed)
Received: "from hercules-machinery.com (unknown [103.141.138.120]) "
Date: "29 Jan 2021 07:12:33 -0800"
Subject: "=?UTF-8?B?5Zue5aSNOiBPdmVyZHVlX0ludm9pY2VfMjMwMDQ5MjEw?="
Attachment: "Over-due invoice_pdf.r00"

Intelligence


File Origin
# of uploads :
2
# of downloads :
137
Origin country :
n/a
Vendor Threat Intelligence
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-01-29 15:06:39 UTC
File Type:
Binary (Archive)
Extracted files:
2
AV detection:
16 of 29 (55.17%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

r00 6a9f3d327e80a57c6898f4505039e95bc3aadcc320abac7421176fc988a37012

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments