MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5e6d6f012e90214732dbc21799d171e2d157506bb60aa6c2a599e0d532b15817. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 5e6d6f012e90214732dbc21799d171e2d157506bb60aa6c2a599e0d532b15817
SHA3-384 hash: 9fb71bb47b047be01bf2178920c7b9b46032a9590862cb39f207d8812a7b3d6d6e0069254fd5a61d3a20821dfa3c8e11
SHA1 hash: 1ce440d2fb0ce297b2ca53f1f0b838e55f9f3831
MD5 hash: 474ba916d4279f601c70f3c790f37d5e
humanhash: maryland-uniform-ink-sierra
File name:AGROMAR�PROFORMA.zip
Download: download sample
Signature AgentTesla
File size:737'309 bytes
First seen:2020-12-17 06:38:32 UTC
Last seen:Never
File type: zip
MIME type:application/zip
ssdeep 12288:2bfw71/jRy1nsp+f4/2YUhkKV5rKM01D+LdGmakrLd5EmQ4qOQt2HGOHMVXNZfmA:2bfs1/jRf+f4/2Yg01DIGGrLH1QiBi3V
TLSH 8DF42353D3C843E7A6CB9CC981CEAD778341CA232DE9B2D98D9CA4D355E501A4A4C3F9
Reporter cocaman
Tags:AgentTesla zip


Avatar
cocaman
Malicious email (T1566.001)
From: "Sales Dept <tiffany.feng@lotes.com.cn>" (likely spoofed)
Received: "from lotes.com.cn (unknown [103.99.1.171]) "
Date: "16 Dec 2020 09:41:56 -0800"
Subject: "Re: PROFORMA - AGROMAR FERRON SL_RECONFIRMATION OF BANK DETAILS"
Attachment: "AGROMAR�PROFORMA.zip"

Intelligence


File Origin
# of uploads :
1
# of downloads :
100
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Trojan.Tnega
Status:
Malicious
First seen:
2020-12-17 06:39:04 UTC
File Type:
Binary (Archive)
Extracted files:
2
AV detection:
18 of 26 (69.23%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

zip 5e6d6f012e90214732dbc21799d171e2d157506bb60aa6c2a599e0d532b15817

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
AgentTesla

Comments