MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 dbfc0b04e811dfa8ff60b20debf5706ac5ee4dd1da3f1a7f0cf08989b4104be7. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 2
| SHA256 hash: | dbfc0b04e811dfa8ff60b20debf5706ac5ee4dd1da3f1a7f0cf08989b4104be7 |
|---|---|
| SHA3-384 hash: | c706b33d043a1f601ddca1b00c5ec235ba31ae5f820851404885fab8aae07935e58dd873823b56aa16130a6b89499365 |
| SHA1 hash: | 851a821befe888da96efece1b14365991cdd7fdd |
| MD5 hash: | 3adaeaf6247e5d8acd28f79ede9b4159 |
| humanhash: | oranges-ceiling-earth-white |
| File name: | PO19-0124-00.rar |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 903'927 bytes |
| First seen: | 2020-11-16 08:23:53 UTC |
| Last seen: | Never |
| File type: | rar |
| MIME type: | application/x-rar |
| ssdeep | 24576:MbwuW2XMTp+A8QknyyYRNGUkyrfMn5MBxV2ljnhTVxpuG:wW0M9knyH0yjM5MBxV2ljnhpl |
| TLSH | 5915237F5BA2C9F227EB2F315A3242E901D0564D98F6F51FCAB980827C4F3151B1A86D |
| Reporter | |
| Tags: | AgentTesla rar |
cocaman
Malicious email (T1566.001)From: "quality@magsonind.in" (likely spoofed)
Received: "from server.kestrisolution.in (server.kestrisolution.in [139.59.88.44]) "
Date: "Mon, 16 Nov 2020 12:42:17 +0530"
Subject: "PO19-0124-00 RFQ- DX Ducted Split"
Attachment: "PO19-0124-00.rar"
Intelligence
File Origin
# of uploads :
1
# of downloads :
135
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Detection(s):
Malicious file
Please note that we are no longer able to provide a coverage score for Virus Total.
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Delivery method
Distributed via e-mail attachment
Dropping
AgentTesla
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.