MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ce59c446cdc975507698189ec26c587845602426de52145d5d116562082df72c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 3


Intelligence 3 IOCs YARA File information Comments

SHA256 hash: ce59c446cdc975507698189ec26c587845602426de52145d5d116562082df72c
SHA3-384 hash: 9481fac04f141b99aa07f8512b3d2b3eee86713d194919dee61fa3427dcba4517bb643be1dd2ace4b546e32f9b8919fa
SHA1 hash: a1eff71e187becbd563dbbfdb5af5bd059629c2f
MD5 hash: 9c2a1337347f7c6811a16d5a349a3f18
humanhash: don-undress-twelve-quebec
File name:Payment copy.zip
Download: download sample
Signature AgentTesla
File size:577'290 bytes
First seen:2020-11-25 09:03:14 UTC
Last seen:Never
File type: zip
MIME type:application/zip
ssdeep 12288:+QaJ2wMz5ZQlSoLVBFSS+Hd4JPSVkzgTXYSzN2z0:BfvvwPLbo94JPSOw7Yz0
TLSH 7FC423771AED286A0D4E633F53CAF900AE5D7D1AB2CF02E390E783B64444E2A7456D0D
Reporter cocaman
Tags:AgentTesla zip


Avatar
cocaman
Malicious email (T1566.001)
From: "Zeng Hui <hui.zeng@bpindustry.cn>" (likely spoofed)
Received: "from bpindustry.cn (unknown [45.137.22.134]) "
Date: "25 Nov 2020 00:53:21 -0800"
Subject: "Re:Payment copy "
Attachment: "Payment copy.zip"

Intelligence


File Origin
# of uploads :
1
# of downloads :
129
Origin country :
n/a
Vendor Threat Intelligence
Result
Gathering data
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

zip ce59c446cdc975507698189ec26c587845602426de52145d5d116562082df72c

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
AgentTesla

Comments