MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f08e7b6b2bb27a4345043ce2817ecd256914cfa53db6154ec1645cc0d24c8f46. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: f08e7b6b2bb27a4345043ce2817ecd256914cfa53db6154ec1645cc0d24c8f46
SHA3-384 hash: 6d862d6eb7b849285b3798a9020d453ae21fea2cb861154613a579c9b0710efbdef616d9725d254a45a0e0878fa73b5d
SHA1 hash: 5c8043cedef5c7516fdf5000d0118e824553ae5c
MD5 hash: bdf675b44435886046dbe90477385ca7
humanhash: solar-mexico-sink-jupiter
File name:TNT Shippment Documents_pdf.rar
Download: download sample
Signature AgentTesla
File size:384'445 bytes
First seen:2020-09-30 08:22:43 UTC
Last seen:Never
File type: rar
MIME type:application/x-rar
ssdeep 6144:8JhHsesx+0NKicnmD4r50NSfiPlYAVtBE1aa9igI+UVCQXBqsGJYe2lUhq:XC6Kp/0MGl7VroB9igInRQ9JnA
TLSH 348423C0C1AE6D958B0823F1861DA5E3E44BAC797D94C01FF17B56300E3C6D4A91EEBA
Reporter cocaman
Tags:AgentTesla rar


Avatar
cocaman
Malicious email (T1566.001)
From: "=?UTF-8?B?VE5UIEV4cHJlc3PCrg==?= <tntexpress@hinet.com>"
Received: "from postfix-inbound-1.inbound.mailchannels.net (inbound-egress-6.mailchannels.net [199.10.31.238]) "
Date: "30 Sep 2020 01:20:53 -0700"
Subject: "TNT SHIPMENT NOTIFICATION"
Attachment: "TNT Shippment Documents_pdf.rar"

Intelligence


File Origin
# of uploads :
1
# of downloads :
98
Origin country :
n/a
Vendor Threat Intelligence
Threat name:
Win32.Trojan.Wacatac
Status:
Malicious
First seen:
2020-09-30 08:24:07 UTC
File Type:
Binary (Archive)
Extracted files:
11
AV detection:
4 of 48 (8.33%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

rar f08e7b6b2bb27a4345043ce2817ecd256914cfa53db6154ec1645cc0d24c8f46

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments