MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 47f6eb0a2af96804606e3b84ee5da7cef9a6393d74217de60d2e79abdab723c1. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 47f6eb0a2af96804606e3b84ee5da7cef9a6393d74217de60d2e79abdab723c1
SHA3-384 hash: f473919047d0d009601ae53f783da852f9bc9413ba3cd8a70fdec69cc9835a4e29674122fdc98550df7eaede2590eddf
SHA1 hash: 0d3952cdea53a091343d8e3f1c7a0cb624df7207
MD5 hash: f722ae4705c75fb10399160e60207355
humanhash: violet-johnny-muppet-low
File name:Dekont.pdf.exe.img
Download: download sample
Signature AgentTesla
File size:1'638'400 bytes
First seen:2020-12-09 11:01:49 UTC
Last seen:Never
File type: img
MIME type:application/x-iso9660-image
ssdeep 49152:bjlae6RxJGX/o1R0C+w5l0bBhLBb+HxovqGi:bjEe6RxJGX/o1R0C+w5l0bBhLBb+Hxoe
TLSH 2D75E60096A1C794E5B0F2FB0E64B93953E1ECCAD644BA46EF0D6EA594B3DC4791F308
Reporter abuse_ch
Tags:AgentTesla geo Halkbank img TUR


Avatar
abuse_ch
Malspam distributing AgentTesla:

HELO: trv14.armahostdns.com
Sending IP: 78.135.79.16
From: Halkbank Internet Subesi <internet.subesi@halkbank.com.tr>
Subject: 09.12.2020 TARİHLİ DEKONT
Attachment: Dekont.pdf.exe.img (contains "Dekont.pdf.exe")

Intelligence


File Origin
# of uploads :
1
# of downloads :
151
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Dekont.pdf.exe.img
Verdict:
No threats detected
Analysis date:
2020-12-09 11:36:57 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
MALICIOUS
Threat name:
Win32.Trojan.Woreflint
Status:
Malicious
First seen:
2020-12-09 11:02:09 UTC
AV detection:
10 of 26 (38.46%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

img 47f6eb0a2af96804606e3b84ee5da7cef9a6393d74217de60d2e79abdab723c1

(this sample)

  
Dropping
AgentTesla
  
Delivery method
Distributed via e-mail attachment

Comments