MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c7c1d196084c2734b7004e2bbc118ceadef38f0206494ab0b9ae31fb1df3195b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: c7c1d196084c2734b7004e2bbc118ceadef38f0206494ab0b9ae31fb1df3195b
SHA3-384 hash: a6dc92309cb913cad8c066a75239d939559cceeaf501706911bc8075e1f57b22325269aa513f72cd2de44f92faf2d9c4
SHA1 hash: 3a85154658eae0d3d5784c0d4a4a5ad0947443b3
MD5 hash: 316c193c0a77d5ce04e2f548f32109d3
humanhash: black-bluebird-beryllium-kilo
File name:ESP-023.zip
Download: download sample
Signature AgentTesla
File size:943'666 bytes
First seen:2020-12-21 06:29:41 UTC
Last seen:2020-12-21 07:05:32 UTC
File type: zip
MIME type:application/zip
ssdeep 24576:R/7B9icjMUhFSvJ4oWbRUAwfxXa6opJeE:JV9xjMU8J4oWljpJeE
TLSH EA1523003A66C42F7502BA6D183A598744E8E1CFF5F28EB96BF6F3528D2FCD51163819
Reporter cocaman
Tags:AgentTesla zip


Avatar
cocaman
Malicious email (T1566.001)
From: "G.G.D. Trading<ir@thaioilgroup.com>" (likely spoofed)
Received: "from thaioilgroup.com (unknown [185.222.57.87]) "
Date: "20 Dec 2020 19:46:23 -0800"
Subject: "RE: REQUISITION : MT. DASIY ESP-0203"
Attachment: "ESP-023.zip"

Intelligence


File Origin
# of uploads :
2
# of downloads :
126
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2020-12-20 19:36:10 UTC
File Type:
Binary (Archive)
Extracted files:
6
AV detection:
21 of 28 (75.00%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

zip c7c1d196084c2734b7004e2bbc118ceadef38f0206494ab0b9ae31fb1df3195b

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
AgentTesla

Comments