MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 3e53c7421a59330c78325d05bf49fb8e5d021f5bcff335b45ab668c33bbf6722. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 4
| SHA256 hash: | 3e53c7421a59330c78325d05bf49fb8e5d021f5bcff335b45ab668c33bbf6722 |
|---|---|
| SHA3-384 hash: | adf84b7878dc6cfb7f81967d4fb370f856cb4c67fd615eb3bbe4626b3176075478bf9b2e05bc9eb91259ece1ed7e93e4 |
| SHA1 hash: | 7665ac51059d5c0e27e78c33685c349c81fac192 |
| MD5 hash: | ce9960af420e614df1210c75dce008d7 |
| humanhash: | mountain-monkey-oranges-massachusetts |
| File name: | PAYMENT COPY.zip |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 557'876 bytes |
| First seen: | 2020-12-23 07:33:02 UTC |
| Last seen: | Never |
| File type: | zip |
| MIME type: | application/zip |
| ssdeep | 12288:D2U/1rGExJPVqg8uTn4Y/qdmo55/e9q6BEL54hgqCNiE:aWxBFVxTnXSgo3Aq66sgfb |
| TLSH | 13C423D53F7A787E213827D16F24FC1B1670DE3E457B98D0914496BB2A08E18E3D96B0 |
| Reporter | |
| Tags: | AgentTesla zip |
cocaman
Malicious email (T1566.001)From: "=?UTF-8?B?5bSU5Yqf5aic?=<info@taixingmachinery.com>" (likely spoofed)
Received: "from taixingmachinery.com (unknown [185.222.57.87]) "
Date: "22 Dec 2020 21:20:41 -0800"
Subject: "=?UTF-8?B?5Zue5aSN77ya5LuY5qy+6YCa55+l?="
Attachment: "PAYMENT COPY.zip"
Intelligence
File Origin
# of uploads :
1
# of downloads :
449
Origin country :
n/a
Vendor Threat Intelligence
Detection(s):
Threat name:
ByteCode-MSIL.Trojan.Wacatac
Status:
Malicious
First seen:
2020-12-23 04:25:21 UTC
File Type:
Binary (Archive)
Extracted files:
15
AV detection:
15 of 28 (53.57%)
Threat level:
5/5
Detection(s):
Suspicious file
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
AgentTesla
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Delivery method
Distributed via e-mail attachment
Dropping
AgentTesla
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.