MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b06fbd088d891220bdf83ef12ca721d1240a6c88cddadcaf1cb39c1f5a9582cf. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: b06fbd088d891220bdf83ef12ca721d1240a6c88cddadcaf1cb39c1f5a9582cf
SHA3-384 hash: 848a4c9e912c30dac5c1076562a0e5903b919d071a2d93e485104b9ef58a8874b7f8acd7f4d3093c68c7f35fa9881369
SHA1 hash: 13f102fb04c96d07d704ce2614b9cadc0ceb00b0
MD5 hash: 1254ee8d489103b6bfe04ae79eda2200
humanhash: helium-washington-pennsylvania-pennsylvania
File name:Purchase Order16092020.zip
Download: download sample
Signature AgentTesla
File size:383'002 bytes
First seen:2020-09-16 05:51:08 UTC
Last seen:Never
File type: zip
MIME type:application/zip
ssdeep 6144:26+q84QsmXPdeWBUYMKeptuIAHuE4i4ubNXTzmWjoyzqfdDXAMnV65oJ6KL9wzll:26N84JWc8Peytl4idNDi9DXA8IW2F5mI
TLSH ED8423AE507313C8C518F6EE1AA449E7D41296CAD8451BD73E4BEB902031E76EB8CF06
Reporter cocaman
Tags:AgentTesla zip


Avatar
cocaman
Malicious email (T1566.001)
From: "Ben Merry <maryguo.tayataauto@mail.com>"
Received: "from vps.confidencegroup.co (mail2.confidencegroup.co [162.144.59.93]) "
Date: "Tue, 15 Sep 2020 19:03:50 -0600"
Subject: "RFQ: NEW ORDER HANOI. SEPTEMBER, 26 2020.."
Attachment: "Purchase Order16092020.zip"

Intelligence


File Origin
# of uploads :
1
# of downloads :
87
Origin country :
n/a
Vendor Threat Intelligence
Threat name:
Win32.Trojan.LokibotCrypt
Status:
Malicious
First seen:
2020-09-16 02:49:38 UTC
File Type:
Binary (Archive)
Extracted files:
76
AV detection:
24 of 29 (82.76%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

zip b06fbd088d891220bdf83ef12ca721d1240a6c88cddadcaf1cb39c1f5a9582cf

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments