MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 799721aeb5495e2cf2a662f6f3bd213751eb40d384b8fd87a3d8e5ae2407a97d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 4
| SHA256 hash: | 799721aeb5495e2cf2a662f6f3bd213751eb40d384b8fd87a3d8e5ae2407a97d |
|---|---|
| SHA3-384 hash: | dabe0078fcd2f0c15a01075b28dc1f7c941094b8cf976d7b34f03221b81767012bc20a247be3aebeff2b85dffc972254 |
| SHA1 hash: | 3160fd6689ee974fc21a7dcab03cf3b103402339 |
| MD5 hash: | 7b3f1b0184fb1d59e68ee130c8038dc5 |
| humanhash: | violet-neptune-kansas-sink |
| File name: | Scan Document_pdf.gz |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 746'832 bytes |
| First seen: | 2020-12-23 07:24:49 UTC |
| Last seen: | Never |
| File type: | gz |
| MIME type: | application/gzip |
| ssdeep | 12288:zwb5vT0VNnaV5wIP7d2B1aecoAoYucT1fhS9q0oK7ECQQ+T0sfpgOWqzAzhyln:zwNb0raV5wITdKvcjucT1v0BECQQ+Tt9 |
| TLSH | D5F423F6D787BD0A98D549C086589A3A94BB7C747FB31D3A22D1624F1941FCAA43F810 |
| Reporter | |
| Tags: | AgentTesla gz |
cocaman
Malicious email (T1566.001)From: "Sales<jrobbins@daedalusfabrication.com>" (likely spoofed)
Received: "from daedalusfabrication.com (unknown [217.61.104.101]) "
Date: "23 Dec 2020 03:12:29 +0100"
Subject: "Statement of Account for Nov 2020"
Attachment: "Scan Document_pdf.gz"
Intelligence
File Origin
# of uploads :
1
# of downloads :
451
Origin country :
n/a
Vendor Threat Intelligence
Threat name:
ByteCode-MSIL.Trojan.Pwsx
Status:
Malicious
First seen:
2020-12-23 07:25:05 UTC
File Type:
Binary (Archive)
Extracted files:
15
AV detection:
9 of 48 (18.75%)
Threat level:
5/5
Detection(s):
Malicious file
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Kryptik
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Delivery method
Distributed via e-mail attachment
Dropping
AgentTesla
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.