MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 fe81d0d34c2f9dc6f389b87f053c1d9bdc135dce473a4fb4952b6a776f942ea7. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 2


Intelligence 2 IOCs YARA File information Comments

SHA256 hash: fe81d0d34c2f9dc6f389b87f053c1d9bdc135dce473a4fb4952b6a776f942ea7
SHA3-384 hash: bef41a7deb14d6a0d388e8eafbedd5da070a933094934d160bd7f4b8e07222cf831619bae3cbc45f98865a0dbfc795c1
SHA1 hash: 7291372d1f3b12a2c979508aafb802e795e61872
MD5 hash: e61c2c1a3eb39717638d56242dfe75de
humanhash: fillet-alanine-ten-speaker
File name:Urgent Supply Request RFQ No.000183 - Delivery Terms Minimum Order Quantity and Possible Lead Time.rar
Download: download sample
Signature AgentTesla
File size:764'045 bytes
First seen:2020-11-04 17:29:55 UTC
Last seen:2020-11-04 17:30:25 UTC
File type: rar
MIME type:application/x-rar
ssdeep 12288:KIi4oK4kpR0H2jX8DuAuGkktaOCmgjC+155vym/HXwmZidVAuaNVWB8KThZ:zi9wf0H5yA9CJmgWI53HXwKi/AuaNVWh
TLSH CEF433CF385251BDAF3E3274F8423DA6343E629254A4C3E45A9A7587D901D2C06BE8F7
Reporter cocaman
Tags:rar


Avatar
cocaman
Malicious email (T1566.001)
From: ""Eric Salvatore" <eric@sitco-intl.co>"
Received: "from box.sitco-intl.co (box.sitco-intl.co [167.172.39.101]) "
Date: "Tue, 03 Nov 2020 23:54:57 -0800"
Subject: "New Order Quote Request"
Attachment: "Urgent Supply Request RFQ No.000183 - Delivery Terms Minimum Order Quantity and Possible Lead Time.rar"

Intelligence


File Origin
# of uploads :
2
# of downloads :
55
Origin country :
n/a
Vendor Threat Intelligence
Threat name:
ByteCode-MSIL.Trojan.NanoBot
Status:
Malicious
First seen:
2020-11-04 16:19:36 UTC
File Type:
Binary (Archive)
Extracted files:
16
AV detection:
16 of 29 (55.17%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

rar fe81d0d34c2f9dc6f389b87f053c1d9bdc135dce473a4fb4952b6a776f942ea7

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments