MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c3541b55c7e6604feb73bcd9ee555bb6a68b8f893a5f5b8b632b904a0600ff03. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: c3541b55c7e6604feb73bcd9ee555bb6a68b8f893a5f5b8b632b904a0600ff03
SHA3-384 hash: 9df3de9cae1a7144d46f614384d08e09667e909d6644b46d63d05aee64eca14cc0b3386c8e48629abc3b2f6e394c3c17
SHA1 hash: ce21cb500651cd9ae360ebd96cdea95861297215
MD5 hash: 02075f603628dbe51de5e57211d44cee
humanhash: sweet-papa-north-item
File name:NEW ORDER �121120.zip
Download: download sample
Signature AgentTesla
File size:544'492 bytes
First seen:2021-06-22 05:58:49 UTC
Last seen:2021-06-22 05:59:18 UTC
File type: zip
MIME type:application/zip
ssdeep 12288:VMIoC8yNmZJawe5LKL18el3tLaA8QohAvlBm2zRYDb:VMDbTfCLgDZa/alM2dob
TLSH A5C42336487A8CE1E4B32340305657CF4FF52BA9EF37376C44811A0E8FE94C67AA9519
Reporter cocaman
Tags:AgentTesla zip


Avatar
cocaman
Malicious email (T1566.001)
From: "=?UTF-8?B?TGluZGEgTWFydGVuYcKg?=<purchase@vibrantgroupqatar.com>" (likely spoofed)
Received: "from vibrantgroupqatar.com (unknown [185.222.58.149]) "
Date: "21 Jun 2021 20:52:14 -0700"
Subject: "=?UTF-8?B?UkU6IFBVUkNIQVNFIE9SREVSwqAxMjExMjA=?="
Attachment: "NEW ORDER �121120.zip"

Intelligence


File Origin
# of uploads :
3
# of downloads :
139
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-06-22 01:21:40 UTC
File Type:
Binary (Archive)
Extracted files:
10
AV detection:
11 of 46 (23.91%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

zip c3541b55c7e6604feb73bcd9ee555bb6a68b8f893a5f5b8b632b904a0600ff03

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments