MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 bd17b432d7298621604ccaf553f93332aa88f253016f13a45a7726fa3b8ca399. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 5
| SHA256 hash: | bd17b432d7298621604ccaf553f93332aa88f253016f13a45a7726fa3b8ca399 |
|---|---|
| SHA3-384 hash: | 7322452ad632bc4e4873565ef08093996692c591dd83d8731e14ff43495fb4024896871e82de5eb37710bab31ce77d18 |
| SHA1 hash: | 9cd40c1cd85fcc584e558d1b16273091313d1249 |
| MD5 hash: | 4fd291331ac7191b7a5ee38ad2a7f609 |
| humanhash: | lake-red-harry-london |
| File name: | Packing List.img |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 1'441'792 bytes |
| First seen: | 2021-03-05 16:05:30 UTC |
| Last seen: | 2021-03-05 16:12:25 UTC |
| File type: | img |
| MIME type: | application/x-iso9660-image |
| ssdeep | 12288:Z5UMXebQ27je9F8jyeM7HnAloSYcCVMvgzkMtnhJ+PBR:jUtaFctEHWoSYcCVM4zk4+R |
| TLSH | 8865D110FF96B135E0296AF5B990F0E246EEBD13F70D871D24C732CA077EA62A9D1215 |
| Reporter | |
| Tags: | AgentTesla img |
cocaman
Malicious email (T1566.001)From: "Jean Kepp<info@easycep.com>" (likely spoofed)
Received: "from easycep.com (unknown [103.138.109.249]) "
Date: "05 Mar 2021 05:39:45 -0800"
Subject: "AW:AW:Shipment Doc"
Attachment: "Packing List.img"
Intelligence
File Origin
# of uploads :
2
# of downloads :
183
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
MALICIOUS
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-03-05 13:48:02 UTC
File Type:
Binary (Archive)
Extracted files:
26
AV detection:
10 of 28 (35.71%)
Threat level:
5/5
Detection(s):
Suspicious file
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Kryptik
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Delivery method
Distributed via e-mail attachment
Dropping
AgentTesla
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.