MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 0328f362b15580abbee5b742252d5b496047b1bf62886ce5d16ac6e7e972abd3. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 5
| SHA256 hash: | 0328f362b15580abbee5b742252d5b496047b1bf62886ce5d16ac6e7e972abd3 |
|---|---|
| SHA3-384 hash: | 0f842a7f97de1d7596c98ac4f07c4bf07a40d7ee133eb0e615f97f81082fa60521a895f838e6064175997021e9a0b4d6 |
| SHA1 hash: | cf7a1c9a1ab04ef609fb9898b652e9e4a26b7747 |
| MD5 hash: | c0cfd24727c546c22f4cf36e6e214121 |
| humanhash: | lake-purple-florida-lima |
| File name: | NEW ORDER.zip |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 665'689 bytes |
| First seen: | 2021-03-18 06:21:06 UTC |
| Last seen: | 2021-03-29 12:41:36 UTC |
| File type: | zip |
| MIME type: | application/zip |
| ssdeep | 12288:Zs9gN0JIZu6EArkhGc9AtMThlD5iQJ77ZwqTDDoIYlu:qJIZu6vuGceOkQ/j7 |
| TLSH | F2E423A0D06DF673EB7865D6481C0D420C99EBE85F3F31AADCE18074A2AD6D1C6C9E4D |
| Reporter | |
| Tags: | zip |
cocaman
Malicious email (T1566.001)From: "AVTO G d.o.o.<info@avtg.com>" (likely spoofed)
Received: "from postfix-inbound-1.inbound.mailchannels.net (inbound-egress-6.mailchannels.net [199.10.31.238]) "
Date: "18 Mar 2021 05:48:50 -0700"
Subject: "NEW ORDER"
Attachment: "NEW ORDER.zip"
Intelligence
File Origin
# of uploads :
3
# of downloads :
118
Origin country :
n/a
Vendor Threat Intelligence
Detection(s):
Result
Verdict:
MALICIOUS
Link:
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.Wacatac
Status:
Malicious
First seen:
2021-03-18 01:08:26 UTC
File Type:
Binary (Archive)
Extracted files:
12
AV detection:
15 of 47 (31.91%)
Threat level:
5/5
Detection(s):
Suspicious file
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
AgentTesla
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Delivery method
Distributed via e-mail attachment
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.