MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 29332540c3c2a713bd1462ff5d4f80b679b80f81687c4a2652ccdc25d9dc26f6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 3
| SHA256 hash: | 29332540c3c2a713bd1462ff5d4f80b679b80f81687c4a2652ccdc25d9dc26f6 |
|---|---|
| SHA3-384 hash: | 96a3515950ecdb4f662c18ed3ace6b3399911a91cd68d1b85f0c570594f3e4ed7f242b30fce7746ce67601d4d1262b58 |
| SHA1 hash: | d9181d32699824fa65d06fb4047d41a0a68aa756 |
| MD5 hash: | d2e890ee033ad6553f57360c575663bf |
| humanhash: | skylark-bacon-earth-potato |
| File name: | Openstaande factuur.rar |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 452'921 bytes |
| First seen: | 2020-09-18 05:21:02 UTC |
| Last seen: | Never |
| File type: | rar |
| MIME type: | application/x-rar |
| ssdeep | 12288:gxa0B8DiUGQNMjPd0eThiGfTf1ys2m9W6iYpj/P2BD/RezC:ka0BQqmy08gDmk6iY9OB9L |
| TLSH | ECA423D6FA7522389F566C651FC08552F439EA6DC4F0A160F4E613ECCE07AB23AC4A53 |
| Reporter | |
| Tags: | AgentTesla rar |
cocaman
Malicious email (T1566.001)From: "g.mehmed@bregan.nl"
Received: "from cen-yco-rutalia-002.hispaweb.net (CEN-YCO-Rutalia-002.hispaweb.net [109.70.131.173]) "
Date: "Fri, 18 Sep 2020 05:19:07 +0100"
Subject: "Pakistan Punjnad Pharma Satis Faturasi + Paket Listesi"
Attachment: "Openstaande factuur.rar"
Intelligence
File Origin
# of uploads :
1
# of downloads :
94
Origin country :
n/a
Vendor Threat Intelligence
Threat name:
ByteCode-MSIL.Trojan.Agentesla
Status:
Malicious
First seen:
2020-09-18 04:04:18 UTC
File Type:
Binary (Archive)
Extracted files:
12
AV detection:
13 of 29 (44.83%)
Threat level:
5/5
Detection(s):
Suspicious file
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Legit
Score:
0.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Delivery method
Distributed via e-mail attachment
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.