MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 da629d5263063ea207912eeac507ba8e6e3d8a0f841040f2ecdb383d0196d655. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 3


Intelligence 3 IOCs YARA File information Comments

SHA256 hash: da629d5263063ea207912eeac507ba8e6e3d8a0f841040f2ecdb383d0196d655
SHA3-384 hash: 037eb8517eac71b7e634705ca78b953dd5a223b60d38f921c3883ce7fbe9710486e2fb56d4d08b747d191e578542d0b9
SHA1 hash: 8d81651880361eb9fce006aa14c0bc8b1c5fe0a4
MD5 hash: 9b02df5cc8b0d0ced17807fa7a147b33
humanhash: missouri-one-virginia-chicken
File name:0489-Rashid-1000, 1250 & 2000 kVA - Cummins.pdf.rar
Download: download sample
Signature AgentTesla
File size:357'681 bytes
First seen:2020-09-17 05:12:22 UTC
Last seen:Never
File type: rar
MIME type:application/x-rar
ssdeep 6144:FH3nIn5hgl+OdIoXmw7OVhHiqpCqH9J5aonQRRq3YFK06QzmMhRQC0w2vd/6s:FH3In5al+OTmw7wQoCqH8onQ0YY06QXk
TLSH 8774235302F5B3ACC81ABA127F1FBE0C2C2E2572B21F5785E6157E67AFB804D2564507
Reporter cocaman
Tags:AgentTesla rar


Avatar
cocaman
Malicious email (T1566.001)
From: "Zeeshan Ali<zeeshana@pzes.co>"
Received: "from pzes.co (unknown [45.137.22.74]) "
Date: "16 Sep 2020 21:54:40 -0700"
Subject: "QUOTATION FOR THE SUPPLY OF CUMMINS 1000, 1250 &2000 KVA DIESEL GENSETS"
Attachment: "0489-Rashid-1000, 1250 & 2000 kVA - Cummins.pdf.rar"

Intelligence


File Origin
# of uploads :
1
# of downloads :
98
Origin country :
n/a
Vendor Threat Intelligence
Threat name:
ByteCode-MSIL.Infostealer.Agensla
Status:
Malicious
First seen:
2020-09-17 03:46:44 UTC
File Type:
Binary (Archive)
Extracted files:
4
AV detection:
16 of 29 (55.17%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

rar da629d5263063ea207912eeac507ba8e6e3d8a0f841040f2ecdb383d0196d655

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments