MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 58abdfc8d9f9a095067bbb9e046771e2db6e096b96e92aeab0b88ebd9a4b83f5. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 3


Intelligence 3 IOCs YARA File information Comments

SHA256 hash: 58abdfc8d9f9a095067bbb9e046771e2db6e096b96e92aeab0b88ebd9a4b83f5
SHA3-384 hash: bd270f25426743e50d56a53df324a44a9b531e3dcc677667c99b172134d37351d997b96ff9901067f17602142dc476e6
SHA1 hash: 923cd5b475b426e0f271da04a2e1010a3f76fa99
MD5 hash: 5c4d29f0c3c05904100eba04d62c5735
humanhash: washington-oscar-item-nineteen
File name:SHIPPING DOCUMENT & PACKING LIST.rar
Download: download sample
Signature AgentTesla
File size:425'583 bytes
First seen:2020-11-26 07:10:36 UTC
Last seen:Never
File type: rar
MIME type:application/x-rar
ssdeep 6144:abkPJUR+ZY/Zf5UMHhgDccaLC+TPVpVlWfaNWW8dqtGzfzxT38u/M:abwOR+uBBJG+TPDVlWe8ocfz5d/M
TLSH CF9423283175D0A0D27AD7BC19A4AF7DF3585584E68EED6B0220B3E89F3DBCC4672581
Reporter cocaman
Tags:AgentTesla rar


Avatar
cocaman
Malicious email (T1566.001)
From: "JITENDRA MISRA <sales@asianskygroup.com>" (likely spoofed)
Received: "from asianskygroup.com (unknown [103.99.1.171]) "
Date: "25 Nov 2020 19:37:39 -0800"
Subject: "SHIPPING DOCUMENT & PACKING LIST"
Attachment: "SHIPPING DOCUMENT & PACKING LIST.rar"

Intelligence


File Origin
# of uploads :
1
# of downloads :
136
Origin country :
n/a
Vendor Threat Intelligence
Result
Gathering data
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2020-11-26 03:28:57 UTC
File Type:
Binary (Archive)
Extracted files:
9
AV detection:
14 of 28 (50.00%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

rar 58abdfc8d9f9a095067bbb9e046771e2db6e096b96e92aeab0b88ebd9a4b83f5

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
AgentTesla

Comments