MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 3e9bedd373def199ebf0490191d400c975d4e3c4e2de7754a40d661390a1bf67. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 2
| SHA256 hash: | 3e9bedd373def199ebf0490191d400c975d4e3c4e2de7754a40d661390a1bf67 |
|---|---|
| SHA3-384 hash: | 4a8bbc20f585ccc04d20c322ed0d68df584ebf7d6068a666db919986308a96ff45f05670f3d86f443f27b22a574dc806 |
| SHA1 hash: | c39f3ef4f1d9167bbd9f2e6bf6ae9010234458a6 |
| MD5 hash: | 17c0f9d59a973b5a1266b666b8c172e5 |
| humanhash: | hot-three-network-double |
| File name: | Shipping Documents.ace |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 695'178 bytes |
| First seen: | 2020-12-02 07:06:52 UTC |
| Last seen: | Never |
| File type: | ace |
| MIME type: | application/octet-stream |
| ssdeep | 12288:u7S9wS8E1UfuZOPLHv9tdnB6PxX40yeSZANQLY+u5RvM/8x9AbX:SSuSvKuIPLtA+0IANa8FOAAD |
| TLSH | 22E42329019F13CB58CB23AF056BAAB41D9D80FC7611DBA1DA4505A913833B9FBE037D |
| Reporter | |
| Tags: | ace |
cocaman
Malicious email (T1566.001)From: "Maersk Line <Maersk@321.wxgu.ml>" (likely spoofed)
Received: "from xzp0.321.wxgu.ml (xzp0.321.wxgu.ml [128.199.190.221]) "
Date: "Tue, 01 Dec 2020 18:30:06 -0800"
Subject: "Bill Of Lading For Current Shipment// Indonesia"
Attachment: "Shipping Documents.ace"
Intelligence
File Origin
# of uploads :
1
# of downloads :
113
Origin country :
n/a
Vendor Threat Intelligence
Result
Gathering data
Threat name:
ByteCode-MSIL.Infostealer.Fareit
Status:
Malicious
First seen:
2020-12-02 07:07:07 UTC
File Type:
Binary (Archive)
Extracted files:
14
AV detection:
14 of 29 (48.28%)
Threat level:
5/5
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Legit
Score:
0.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Delivery method
Distributed via e-mail attachment
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.