MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 3a8dd61ae4ba919c0b59fa653bbea4a8be9da8062718904f38ae192a1d026763. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 3
| SHA256 hash: | 3a8dd61ae4ba919c0b59fa653bbea4a8be9da8062718904f38ae192a1d026763 |
|---|---|
| SHA3-384 hash: | 5785fa5fdcffa402cf14ba887bc5be991f9e926b5f2733084155d5ef18ac8bbd17fad5541fe15adc4cf671adac6b7664 |
| SHA1 hash: | 6c6298905dfccb0a446310a19c8c99d6dc10e62c |
| MD5 hash: | f00570a5e25f1024ab8568b027a9b3db |
| humanhash: | cola-fillet-july-sad |
| File name: | Inv packing list.gz |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 469'808 bytes |
| First seen: | 2020-08-17 06:05:42 UTC |
| Last seen: | Never |
| File type: | gz |
| MIME type: | application/x-rar |
| ssdeep | 12288:Cr4EcsryDyNi6P4GhrKE6pAz1FlVuNRuN+wC8rKAu63:Cx1dNiMZQAzfuNRktn3 |
| TLSH | 6EA423E3ED26F0549637862C331B2F2CED583843B17A99877CC232454F2E91A79B9745 |
| Reporter | |
| Tags: | AgentTesla gz |
abuse_ch
Malspam distributing AgentTesla:HELO: pandalogqd.com
Sending IP: 185.222.57.157
From: Zhang 张燕芹 <doc.import@pandalogqd.com>
Subject: 回复: 回复: New // victim-domain shipment Inv & Packing List
Attachment: Inv packing list.gz (contains "Inv & packing list.exe")
AgentTesla SMTP exfil server:
smtp.yandex.com:587
Intelligence
File Origin
# of uploads :
1
# of downloads :
53
Origin country :
n/a
Vendor Threat Intelligence
Threat name:
Win32.Trojan.Generic
Status:
Suspicious
First seen:
2020-08-16 21:16:05 UTC
AV detection:
7 of 48 (14.58%)
Threat level:
5/5
Detection(s):
Malicious file
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Legit
Score:
0.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Dropping
AgentTesla
Delivery method
Distributed via e-mail attachment
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.