MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 58568699f37892bd5a196e591e2a0c291d00a87626e6d231a8a77322f310364b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 4
| SHA256 hash: | 58568699f37892bd5a196e591e2a0c291d00a87626e6d231a8a77322f310364b |
|---|---|
| SHA3-384 hash: | 966a6ac2a4d2fd16feef2e34fc908c77c9e35c6e55bb2588f02bed95a359e7a86dd681a9d1dcd26bb3d18ccb7c43a689 |
| SHA1 hash: | cb3d8314a5ae45f6ac8cbb6dd50a8d131ebdc92f |
| MD5 hash: | 03401b53ddfdb6474a821549a2df3497 |
| humanhash: | quebec-ink-timing-saturn |
| File name: | Tracking No_SINI0068206497.gz |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 570'397 bytes |
| First seen: | 2020-08-18 13:02:55 UTC |
| Last seen: | Never |
| File type: | gz |
| MIME type: | application/gzip |
| ssdeep | 12288:6/ITTUCnwQ5bom5ixtpwfbrc+0ZpjA4x2iB3G4kmmYUCcebfkYz9f8iSe:uITTD8mAxorc1Ft2bmUlAfkYxUiSe |
| TLSH | E9C423EB4CC401EAF7CB340E3D7E9360BF91E5A3C7289A4E45571D82069C48958E9A7F |
| Reporter | |
| Tags: | AgentTesla DHL gz |
abuse_ch
Malspam distributing AgentTesla:From: "DHL EXPRESS" <info@713.zazomika.ml>
Reply-To: kelveneric88@gmail.com
Subject: DHL PO1001910 Sample Arrive : Tracking No_SINI0068206497
Attachment: Tracking No_SINI0068206497.gz (contains "Tracking No_SINI0068206497.exe")
Intelligence
File Origin
# of uploads :
1
# of downloads :
53
Origin country :
n/a
Vendor Threat Intelligence
Threat name:
ByteCode-MSIL.Spyware.Negasteal
Status:
Malicious
First seen:
2020-08-18 05:09:40 UTC
AV detection:
22 of 29 (75.86%)
Threat level:
2/5
Detection(s):
Malicious file
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Trojan
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Dropping
AgentTesla
Delivery method
Distributed via e-mail attachment
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.