MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5e6b5293caa1677fd0248424c83434120bdc55def6d560392d39be0865ec09c2. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 3


Intelligence 3 IOCs YARA File information Comments

SHA256 hash: 5e6b5293caa1677fd0248424c83434120bdc55def6d560392d39be0865ec09c2
SHA3-384 hash: 8bcf535e23b6f2ba23fc571f81b0c265112e795d7e5f67cd34780e394a58c4f0cb2a3f464cc33da61a9934b5ca91efe9
SHA1 hash: 2cc27d0d939d18debe7f2e75240db980c5378ca1
MD5 hash: 0809c4086e03896ede58d81ad3d241a5
humanhash: may-missouri-chicken-timing
File name:IMG62790-KGY pdf.img.rar
Download: download sample
Signature AgentTesla
File size:632'858 bytes
First seen:2020-09-30 05:25:28 UTC
Last seen:Never
File type: rar
MIME type:application/x-rar
ssdeep 12288:T5WXPuTRpEluDp2bvTp8WCS47etyvH2SrhB8XdlfR8QQXfs9m:Tg2rDop/CKyvFj8zqQQXk9m
TLSH BFD42338E7D6CA47C05A1695CFC9AA9088288C16705B4BC2BC5CADF5943FE24C4FE5B7
Reporter cocaman
Tags:AgentTesla rar


Avatar
cocaman
Malicious email (T1566.001)
From: "Arif-ShinShin Group <arifur@shinshingroup.com>"
Received: "from shinshingroup.com (unknown [103.151.124.245]) "
Date: "29 Sep 2020 14:27:21 -0700"
Subject: "Re: Quotation Request For Replacement Order IMG62790-KGY"
Attachment: "IMG62790-KGY pdf.img.rar"

Intelligence


File Origin
# of uploads :
1
# of downloads :
92
Origin country :
n/a
Vendor Threat Intelligence
Threat name:
ByteCode-MSIL.Trojan.Generic
Status:
Malicious
First seen:
2020-09-29 15:24:09 UTC
File Type:
Binary (Archive)
Extracted files:
5
AV detection:
20 of 29 (68.97%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

rar 5e6b5293caa1677fd0248424c83434120bdc55def6d560392d39be0865ec09c2

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
AgentTesla

Comments