MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 90200892e5d583be82ac618bc4910245f6a273fb4702f174fdc01d38a806c442. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 5


Intelligence 5 IOCs YARA 2 File information Comments

SHA256 hash: 90200892e5d583be82ac618bc4910245f6a273fb4702f174fdc01d38a806c442
SHA3-384 hash: 839bf0f0258d6385596fed9da10c5dd8c5f9e216eedf0cd35498228341050525bbb6f729d7f59529891c15aa4b0efda4
SHA1 hash: 977ffc1b63a2b61736b8cf6cafd0476de1eb34b9
MD5 hash: 824e2256028beb442d7f878d5fe55902
humanhash: coffee-summer-burger-december
File name:Viru.aaf
Download: download sample
File size:362'620 bytes
First seen:2024-01-13 00:28:40 UTC
Last seen:Never
File type:unknown
MIME type:text/plain
ssdeep 6144:xSdONx90reOZ2XpyXepRrqimLXvKZ2MO7sXNNXubPUhQCUmT7j:xGONxersbGim7vJ76ybsH5
TLSH T19D74DF395A08DCF4771D32BEC424130EDA2CEA5B6761068DF92A58DAF7D6B1003299F7
Reporter Kostastsale
Tags:AgentTesla

Intelligence


File Origin
# of uploads :
1
# of downloads :
125
Origin country :
CA CA
Vendor Threat Intelligence
Verdict:
No Threat
Threat level:
  2.5/10
Confidence:
100%
Tags:
masquerade
Result
Verdict:
MALICIOUS
Details
Base64 Encoded Powershell Directives
Detected one or more base64 encoded Powershell directives.
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Base64_Encoded_Powershell_Directives
Rule name:BitcoinAddress
Author:Didier Stevens (@DidierStevens)
Description:Contains a valid Bitcoin address

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

unknown 90200892e5d583be82ac618bc4910245f6a273fb4702f174fdc01d38a806c442

(this sample)

Comments