MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 efcd4d353cdbafafdb54e83fb52cb6df73ab2ba9b3408200f8d6aeb46e6212e3. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 2


Intelligence 2 IOCs YARA File information Comments

SHA256 hash: efcd4d353cdbafafdb54e83fb52cb6df73ab2ba9b3408200f8d6aeb46e6212e3
SHA3-384 hash: e49b52efb6101b311bcec306e781930e3ee3cc7ab389d8febbc75fa189dd38089dc629a692d971a20c06ede544c72606
SHA1 hash: 5eb91db4830372d6bcf6403ec6a5b25c10924102
MD5 hash: 22f604af7163b9dcd9a2c141a072727a
humanhash: rugby-oscar-comet-sixteen
File name:093487.IMG
Download: download sample
Signature AgentTesla
File size:1'245'184 bytes
First seen:2020-10-01 08:48:09 UTC
Last seen:Never
File type: img
MIME type:application/x-iso9660-image
ssdeep 6144:YmtsfZDdoPmmF5OAkha2Sj1zm54GOIxxEFLj32pIULH2m1h0Xm20p59:YmtsfDgmm7OAkszmrO6x5euWrXm2m
TLSH DE45D02D7A408727CD66D1B82039EF4471F1C86A225FF200FFADD079234D6B69A37696
Reporter cocaman
Tags:AgentTesla img


Avatar
cocaman
Malicious email (T1566.001)
From: "Brian Ren <linhtran@linhtran.pw>"
Received: "from mail0.linhtran.pw (hwsrv-782236.hostwindsdns.com [192.119.106.48]) "
Date: "1 Oct 2020 08:46:38 -0700"
Subject: "RE: 3315108940"
Attachment: "093487.IMG"

Intelligence


File Origin
# of uploads :
1
# of downloads :
109
Origin country :
n/a
Vendor Threat Intelligence
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

img efcd4d353cdbafafdb54e83fb52cb6df73ab2ba9b3408200f8d6aeb46e6212e3

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments