MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 3f21c1dadbb99df098bc46b886abcd6d8e9d4093e9283f6bf9de185a2446dddf. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: 3f21c1dadbb99df098bc46b886abcd6d8e9d4093e9283f6bf9de185a2446dddf
SHA3-384 hash: e3b668df484077a9d347fef4d85db023f6471c1c1b398f975ba8df05f39e47a1b6ed9416704e9e28c975ddbcf1f33c84
SHA1 hash: 91f937d66483cf090eba127db2dd5755b3e363e9
MD5 hash: 8f1d3b0ef919775f563e4c6fe4cc2f91
humanhash: artist-grey-golf-angel
File name:PMSHIPPING DOCUMENT & PL.r00
Download: download sample
Signature AgentTesla
File size:620'702 bytes
First seen:2021-05-07 05:19:57 UTC
Last seen:2021-05-07 05:20:37 UTC
File type: r00
MIME type:application/x-rar
ssdeep 12288:94At9x1/RzXbKa01IHM/9M8BBSobfZ6cMZXUSrwVbNAhngXPKrw0AFS74fsz:94A3x/LKz1IHo97OkfZ6cMxs1ehnzs0h
TLSH 02D4238FFE40081081D976883675735A2DEC26D57BFF04F75026CA3AC35641EABAAD4B
Reporter cocaman
Tags:AgentTesla r00


Avatar
cocaman
Malicious email (T1566.001)
From: "info@dijlashipping.com" (likely spoofed)
Received: "from dijlashipping.com (unknown [45.137.22.149]) "
Date: "06 May 2021 20:01:01 -0700"
Subject: "RE: SHIPPING DOCUMENT & PACKING LIST"
Attachment: "PMSHIPPING DOCUMENT & PL.r00"

Intelligence


File Origin
# of uploads :
3
# of downloads :
95
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-05-07 02:12:29 UTC
File Type:
Binary (Archive)
Extracted files:
28
AV detection:
7 of 47 (14.89%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

r00 3f21c1dadbb99df098bc46b886abcd6d8e9d4093e9283f6bf9de185a2446dddf

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments