MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 67bfd659395a2fadbf8f52fb117348693cd140509f85ca98547419bbdc6394fc. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 3
| SHA256 hash: | 67bfd659395a2fadbf8f52fb117348693cd140509f85ca98547419bbdc6394fc |
|---|---|
| SHA3-384 hash: | a5bb7a07aa8e0a8f3c3e18c4ddfe3c466129fb8816c342f49ce78ab9648e374e2d79f83864a307969b9ec3c7e077f95e |
| SHA1 hash: | 3dd476a270bc186bbd1f1f4d56e7f99db7ebb63a |
| MD5 hash: | 2ebe8f7ee1c93d302b8a58ebfd0427d6 |
| humanhash: | queen-ten-quebec-golf |
| File name: | PO #00079.rar |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 843'771 bytes |
| First seen: | 2020-12-18 06:42:00 UTC |
| Last seen: | Never |
| File type: | rar |
| MIME type: | application/x-rar |
| ssdeep | 12288:owOdwcvux3uYjcXBBey7nL+WoxuyQbed9o2pnqyOGI718tK4wsAWCtwH8TycV:owO4tjc2yD2unezo2ES+6w+H8hV |
| TLSH | 150523280923BBD2FA630FEF6254D44C9F46B0DD89469E0A57B25C52EBF48A5C881DDC |
| Reporter | |
| Tags: | AgentTesla rar |
cocaman
Malicious email (T1566.001)From: "Kyle Xu <kyle.xu-extern@dbschenker.com>" (likely spoofed)
Received: "from gyp.gr (gyp.gr [46.227.62.27]) "
Date: "Thu, 17 Dec 2020 14:50:23 -0800"
Subject: "New Customer Purchase Order Document(s)"
Attachment: "PO #00079.rar"
Intelligence
File Origin
# of uploads :
1
# of downloads :
110
Origin country :
n/a
Vendor Threat Intelligence
Result
Gathering data
Threat name:
ByteCode-MSIL.Infostealer.Maslog
Status:
Malicious
First seen:
2020-12-18 06:42:06 UTC
File Type:
Binary (Archive)
Extracted files:
31
AV detection:
12 of 29 (41.38%)
Threat level:
5/5
Detection(s):
Malicious file
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Legit
Score:
0.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Delivery method
Distributed via e-mail attachment
Dropping
AgentTesla
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.