MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 090375a4673cfecaa2bc47c95646658f3ec548ede04acd1983975fb8e9d547fc. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 7


Intelligence 7 IOCs YARA 13 File information Comments

SHA256 hash: 090375a4673cfecaa2bc47c95646658f3ec548ede04acd1983975fb8e9d547fc
SHA3-384 hash: 028733a5bf619fb072059c57712491943c0dc3ba1ed32d840f70285782932deb10936def72b7860fb665eb85e4f79592
SHA1 hash: be7a8a0c5466a93e2f31a0fb88bd144d2fe9e23a
MD5 hash: e4bf943191bb271a39e2d2d8452ff69f
humanhash: purple-jig-cardinal-lactose
File name:123.zip
Download: download sample
Signature AgentTesla
File size:15'318'188 bytes
First seen:2026-01-13 15:34:37 UTC
Last seen:Never
File type: zip
MIME type:application/zip
ssdeep 196608:27rqqnuhLwH1K1YyAHn+NtHg5kgDCt8B58f0Arm:rcMwMS6tHg5kgF3+0sm
TLSH T16AF68C027790DA12D16E7F7698A304AC93B1FC42EE62D70B65C1B7AC2DE33909D453A7
TrID 72.4% (.SH3D) Sweet Home 3D Design (generic) (10500/1/3)
27.5% (.ZIP) ZIP compressed archive (4000/1)
Magika pebin
Reporter BlinkzSec
Tags:AgentTesla zip

Intelligence


File Origin
# of uploads :
1
# of downloads :
131
Origin country :
US US
Vendor Threat Intelligence
Verdict:
Suspicious
Score:
50%
Tags:
infosteal
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Gathering data
Threat name:
Win32.Trojan.Multiverze
Status:
Malicious
First seen:
2026-01-13 15:03:58 UTC
File Type:
Binary (Archive)
Extracted files:
315
AV detection:
24 of 36 (66.67%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Detect_PowerShell_Obfuscation
Author:daniyyell
Description:Detects obfuscated PowerShell commands commonly used in malicious scripts.
Rule name:extracted_at_0x44b
Author:cb
Description:sample - file extracted_at_0x44b.exe
Reference:Internal Research
Rule name:INDICATOR_EXE_Packed_ConfuserEx
Author:ditekSHen
Description:Detects executables packed with ConfuserEx Mod
Rule name:ldpreload
Author:xorseed
Reference:https://stuff.rop.io/
Rule name:Lumma_Stealer_Detection
Author:ashizZz
Description:Detects a specific Lumma Stealer malware sample using unique strings and behaviors
Reference:https://seanthegeek.net/posts/compromized-store-spread-lumma-stealer-using-fake-captcha/
Rule name:NET
Author:malware-lu
Rule name:NETDLLMicrosoft
Author:malware-lu
Rule name:PE_Digital_Certificate
Author:albertzsigovits
Rule name:Sus_CMD_Powershell_Usage
Author:XiAnzheng
Description:May Contain(Obfuscated or no) Powershell or CMD Command that can be abused by threat actor(can create FP)
Rule name:testlumma
Rule name:vmdetect
Author:nex
Description:Possibly employs anti-virtualization techniques
Rule name:win_agent_tesla_w1
Author:govcert_ch
Description:Detect Agent Tesla based on common .NET code sequences
Rule name:ZIP_PowerShell_Susp_Obf
Author:ventdrop
Description:Detect .zip files containing susp and obf embedded PS command

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AgentTesla

zip 090375a4673cfecaa2bc47c95646658f3ec548ede04acd1983975fb8e9d547fc

(this sample)

  
Delivery method
Distributed via web download

Comments