MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 318d111168d492d837254559c9ed0429187320d99f96b91ecc2448999fc0e3fb. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 318d111168d492d837254559c9ed0429187320d99f96b91ecc2448999fc0e3fb
SHA3-384 hash: 8d4c5f46da7a3cda91af17a57c8082c3dddda232c7ec048575cd2bb2d1343cc64802e2ece0d05b6ca9a361618d15fcc8
SHA1 hash: fc53e93578c13637602b3b0e8686b2be1c209016
MD5 hash: 794268fb476182077a8f6e6fe9c755ad
humanhash: florida-april-eighteen-low
File name:POUIYYY.7z
Download: download sample
Signature AgentTesla
File size:508'108 bytes
First seen:2020-12-28 06:58:28 UTC
Last seen:2020-12-29 08:14:28 UTC
File type: zip
MIME type:application/zip
ssdeep 12288:5HF2C7RdphUmku8LWTSj1l9CqF1r6WtTb9YJuK22Z16gQqi:+C7RdL6dWu391ttc82Zoqi
TLSH 4DB4233DA41C8A178CA71BCB37E877BF9F8751E51AB9D56C461D088848B348F0E89DC6
Reporter GovCERT_CH

Intelligence


File Origin
# of uploads :
3
# of downloads :
345
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Trojan.Barys
Status:
Malicious
First seen:
2020-12-28 06:59:05 UTC
AV detection:
12 of 48 (25.00%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

zip 318d111168d492d837254559c9ed0429187320d99f96b91ecc2448999fc0e3fb

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments