MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 58919c1950a16358f61a5b478d0c78bcff47a2267929af946cbec2de2aff151f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 4
| SHA256 hash: | 58919c1950a16358f61a5b478d0c78bcff47a2267929af946cbec2de2aff151f |
|---|---|
| SHA3-384 hash: | d02cb72d56e71c24545c225faaf7ceb8f2f2674e510307fe0b8538feeb0e64fabc95638c7224410104b2ddec02904f47 |
| SHA1 hash: | 5d729f145ca9d4ff665a53847eaf1945ef5e15af |
| MD5 hash: | 207d1340366d40266b89b2cffec8e4ca |
| humanhash: | massachusetts-quebec-grey-bakerloo |
| File name: | Order_List_PO# 081928.pdf.zip |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 571'567 bytes |
| First seen: | 2020-10-09 05:41:30 UTC |
| Last seen: | Never |
| File type: | zip |
| MIME type: | application/zip |
| ssdeep | 12288:RNX4/MUFVtiR81B9KadK2TtnpvC3lpgfyKuupmUZUt:RNXEdFSKB942HSngfyrupRZm |
| TLSH | 47C423A97B3272F8F84A42ADE14EC237E72ED5041C2B0123E1CE7D61A5D6D869D7F448 |
| Reporter | |
| Tags: | AgentTesla zip |
cocaman
Malicious email (T1566.001)From: "Sales<sales@gommcp.com>"
Received: "from gommcp.com (unknown [95.211.230.53]) "
Date: "08 Oct 2020 22:09:14 -0700"
Subject: "Order List (PO# 081928)"
Attachment: "Order_List_PO# 081928.pdf.zip"
Intelligence
File Origin
# of uploads :
1
# of downloads :
84
Origin country :
n/a
Vendor Threat Intelligence
Threat name:
ByteCode-MSIL.Backdoor.Bladabhindi
Status:
Malicious
First seen:
2020-10-09 03:36:25 UTC
File Type:
Binary (Archive)
Extracted files:
4
AV detection:
23 of 29 (79.31%)
Threat level:
5/5
Detection(s):
Suspicious file
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
NJRat
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Delivery method
Distributed via e-mail attachment
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.