MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 a48902a0f56564cca494c2fd7ba5fa7325c1f58c4a673d216126615525d7b2c5. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 3
| SHA256 hash: | a48902a0f56564cca494c2fd7ba5fa7325c1f58c4a673d216126615525d7b2c5 |
|---|---|
| SHA3-384 hash: | 40b7dbe73226062db7b32701f02111db05b2727659d94387b07844b08459222301676969971b3c31398a4db4e802b46e |
| SHA1 hash: | bccacf1ec78ca082684f1e86762635965cee71ae |
| MD5 hash: | d59099d83740f95224900e1ea6b09eaa |
| humanhash: | quiet-hamper-paris-winner |
| File name: | 20-09-90071 Voucher.rar |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 665'741 bytes |
| First seen: | 2020-11-10 07:22:43 UTC |
| Last seen: | Never |
| File type: | rar |
| MIME type: | application/x-rar |
| ssdeep | 12288:M5CXSLS4IRHu06/1/CLy3PPWwPbT+89FPagtzSYFlUC+gHYiqBLxqykwJBQP08cx:MMXSL1IRHu06lGubTBlagtuEzT2LE9wN |
| TLSH | 12E423AA3D866ECC55C1333B2591F11519E98E2ED558938B324183BD2C39C2FF0E659F |
| Reporter | |
| Tags: | AgentTesla rar |
cocaman
Malicious email (T1566.001)From: ""James Ni"<James.ni@dhl.com>" (likely spoofed)
Received: "from dhl.com (unknown [103.99.1.140]) "
Date: "09 Nov 2020 22:55:03 -0800"
Subject: "RE: *URGENT* OUTSTANDING STATEMENT "
Attachment: "20-09-90071 Voucher.rar"
Intelligence
File Origin
# of uploads :
1
# of downloads :
47
Origin country :
n/a
Vendor Threat Intelligence
Result
Gathering data
Threat name:
ByteCode-MSIL.Spyware.AveMaria
Status:
Malicious
First seen:
2020-11-10 04:36:21 UTC
File Type:
Binary (Archive)
Extracted files:
19
AV detection:
17 of 29 (58.62%)
Threat level:
2/5
Detection(s):
Malicious file
Please note that we are no longer able to provide a coverage score for Virus Total.
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Delivery method
Distributed via e-mail attachment
Dropping
AgentTesla
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.