MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 64ad15a6c3b32004f75bdeee57f3abe38471bde6f2dabf4993d097d842642057. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 3


Intelligence 3 IOCs YARA File information Comments

SHA256 hash: 64ad15a6c3b32004f75bdeee57f3abe38471bde6f2dabf4993d097d842642057
SHA3-384 hash: 65946c8dbebed1949935470f602afec16f6f67f1ba8d6aa3731b68a58124f2e2eaae8026ef7aafb11da1c51c65b573be
SHA1 hash: 13f062107fcddcbeb446d4ef10edf301cbb222bb
MD5 hash: 50b4a47a4661393356be9a653f20450e
humanhash: cup-kentucky-kentucky-high
File name:PAYMENT.rar
Download: download sample
Signature AgentTesla
File size:330'391 bytes
First seen:2020-09-16 12:16:15 UTC
Last seen:2020-09-16 15:43:25 UTC
File type: rar
MIME type:application/x-rar
ssdeep 6144:BYKizsA7rek3UG9voep5X+XvkO2fmKZzLPFJLOULi6KwpnKvLBReuPBOuFIYvviB:BYfCAUGRj5X+EugLOcCLBB4IIYv9gL
TLSH D56423E2D1EBD7B62CFAC2F04634E904592DED11ADD2E4C322340D4728685AF64BC93B
Reporter cocaman
Tags:AgentTesla rar


Avatar
cocaman
Malicious email (T1566.001)
From: "Jasmine Leon | Finance <Jasmine.Leon@GSYS.COM>"
Received: "from GSYS.COM (unknown [209.58.149.99]) "
Date: "16 Sep 2020 13:42:36 -0700"
Subject: "Payment 16/09/2020"
Attachment: "PAYMENT.rar"

Intelligence


File Origin
# of uploads :
2
# of downloads :
92
Origin country :
n/a
Vendor Threat Intelligence
Threat name:
Win32.Trojan.Masslogger
Status:
Malicious
First seen:
2020-09-16 11:52:35 UTC
File Type:
Binary (Archive)
Extracted files:
54
AV detection:
17 of 29 (58.62%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

rar 64ad15a6c3b32004f75bdeee57f3abe38471bde6f2dabf4993d097d842642057

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
AgentTesla

Comments