MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 ebe6262a7c37818d945735f54581322ee10a1d86a2aa1dff3a0b3db8aa1f294d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Threat unknown
Vendor detections: 4
| SHA256 hash: | ebe6262a7c37818d945735f54581322ee10a1d86a2aa1dff3a0b3db8aa1f294d |
|---|---|
| SHA3-384 hash: | 48d43ef279c2edf3f2a3bd496165856228886899b5df109c08bff59c4b1aae9111342133aacdefc898b2973fb7c35c65 |
| SHA1 hash: | c8897a1fffa7ee76048f47f9f8dd09c38daccaf0 |
| MD5 hash: | b68965f8979bac4f8a54d2a3e2f7e4ff |
| humanhash: | fish-tennessee-nevada-ink |
| File name: | SOA.rar |
| Download: | download sample |
| File size: | 782'819 bytes |
| First seen: | 2020-12-17 06:45:44 UTC |
| Last seen: | Never |
| File type: | rar |
| MIME type: | application/x-rar |
| ssdeep | 12288:vEEW72JKwsBcvEofYPui0HUGG/pd7kfTrQXmHKie0LGXDUw4dp2twvj4MgBd2:8H2UmFieHUGG/zs/QXmHKie0LmDUw4D5 |
| TLSH | A4F42338D45CA55109AE8D2FBF516B8C1964D40B31FE4606D8BCDBFE34C7BE909A8229 |
| Reporter | |
| Tags: | rar |
cocaman
Malicious email (T1566.001)From: "Accounts <accounts@uipipefitting.com" (likely spoofed)
Received: "from uipipefitting.com (unknown [103.99.1.144]) "
Date: "16 Dec 2020 15:49:27 -0800"
Subject: "RE: Revised statement of account"
Attachment: "SOA.rar"
Intelligence
File Origin
# of uploads :
1
# of downloads :
81
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2020-12-17 00:58:07 UTC
File Type:
Binary (Archive)
Extracted files:
28
AV detection:
18 of 28 (64.29%)
Threat level:
5/5
Detection(s):
Suspicious file
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Legit
Score:
0.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
rar ebe6262a7c37818d945735f54581322ee10a1d86a2aa1dff3a0b3db8aa1f294d
(this sample)
Delivery method
Distributed via e-mail attachment
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.