MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 3a0e6a37cd71e91d60a1a3e63e6af6f320885071c0691744502883172a52b1e7. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 4


Intelligence 4 IOCs YARA 1 File information Comments

SHA256 hash: 3a0e6a37cd71e91d60a1a3e63e6af6f320885071c0691744502883172a52b1e7
SHA3-384 hash: 871ca639e2320ea1114b0a286cf22cbcbcc39e151a6ffb3de2ddcf3a9c45e0720989fcdcbf77589f1e2fa3cfba4c2f89
SHA1 hash: 949aca4504e11d55578e02152f2a25ebd88b05c1
MD5 hash: de8ca2ee46700c2b8d661312abfa3a74
humanhash: carolina-stream-kitten-seven
File name:DOCUMENT.zip
Download: download sample
Signature AgentTesla
File size:352'856 bytes
First seen:2022-12-16 15:08:45 UTC
Last seen:Never
File type: zip
MIME type:application/zip
ssdeep 6144:Mki/eo+T/cZYvYCP62ht9bdxmtvAAHPr6/Qm8I+gijOyMIuzAjmijJ1:VoXZYvNP6qy7ro8Ih6M8jmijJ1
TLSH T1D0742318E614B696EB5D76B41E3076EBD3FE45DE684CF0ECA5D85860C2315321A8F133
TrID 80.0% (.ZIP) ZIP compressed archive (4000/1)
20.0% (.PG/BIN) PrintFox/Pagefox bitmap (640x800) (1000/1)
Reporter cocaman
Tags:AgentTesla Shipping zip


Avatar
cocaman
Malicious email (T1566.001)
From: "ashwini.oak@sumashilp.com" (likely spoofed)
Received: "from sumashilp.com (unknown [45.137.22.173]) "
Date: "09 Dec 2022 20:02:20 +0100"
Subject: "RE:SHIPPING DOC (CI,COO,PL,BL)"
Attachment: "DOCUMENT.zip"

Intelligence


File Origin
# of uploads :
1
# of downloads :
129
Origin country :
n/a
File Archive Information

This file archive contains 1 file(s), sorted by their relevance:

File name:DOCUMENT.exe
File size:487'424 bytes
SHA256 hash: a9cf955162a9164b63c70530a2ed72b02ab53f7b39a3a9ece842cd2bebfb117c
MD5 hash: 8eabbd8a98fa5f832cc89aa37fb596ce
MIME type:application/x-dosexec
Signature AgentTesla
Vendor Threat Intelligence
Gathering data
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-12-09 17:06:00 UTC
File Type:
Binary (Archive)
Extracted files:
2
AV detection:
24 of 40 (60.00%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:BitcoinAddress
Author:Didier Stevens (@DidierStevens)
Description:Contains a valid Bitcoin address

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

zip 3a0e6a37cd71e91d60a1a3e63e6af6f320885071c0691744502883172a52b1e7

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
AgentTesla

Comments