MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 6c92ed33934d5a604f57aac4ff33252720354285291791bed88b6f3f15b9631d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 11
Maldoc score: 13
SHA256 hash: | 6c92ed33934d5a604f57aac4ff33252720354285291791bed88b6f3f15b9631d |
---|---|
SHA3-384 hash: | 1bedaef918069119f5a741d5de52bf8d026ec685b67dd3e45a2f8430316cbbe574c9eb832f8ca4809b9e7d3bdf68df8d |
SHA1 hash: | f2dbad3686195f07db9bac1aa7eba45120069ded |
MD5 hash: | 18d6c58d438aa199c43cec6503ae2a6c |
humanhash: | shade-red-seventeen-speaker |
File name: | Marine Tiger.xlsm |
Download: | download sample |
Signature | AgentTesla |
File size: | 13'677 bytes |
First seen: | 2021-02-08 07:11:28 UTC |
Last seen: | Never |
File type: | ![]() |
MIME type: | application/vnd.openxmlformats-officedocument.spreadsheetml.sheet |
ssdeep | 192:HePPN4twKo8V99pSKCxW9KBIYU0mT2+QOUSp+Qak1Y5t0SQxizT3W7+p+1iTvVp+:HeHNSVV9GKCZBILhTBY4D9SQITMaT2 |
TLSH | 0D52AE5A82C37559EB27D83A41880B73F91570D49267CBBD2D08660A7B127EB47CA0CB |
Reporter | @abuse_ch |
Tags: | AgentTesla exe xlsm |

@abuse_ch
Malspam distributing AgentTesla:HELO: oceantankers.com.sg
Sending IP: 45.137.20.42
From: Ocean Tankers Spore <operations@oceantankers.com.sg>
Reply-To: transmarinemalayssia@yahoo.com
Subject: Marine Tiger - AGENCY APPOINTMENT
Attachment: Marine Tiger.xlsm
AgentTesla payload URL:
http://unitranship.in/pWfS5sMI9kWirEK.exe
AgentTesla SMTP exfil server:
mail.devxico.com:587
AgentTesla SMTP exfil email address:
hgonzalez@devxico.com
Office OLE Information
This malware samples appears to be an Office document. The following table provides more information about this document using oletools and oledump.
OLE id
Maldoc score: 13 |
OLE dump
Sections: 11 |
The following OLE sections have been found using oledump
:
Section ID | Section size | Section name |
---|---|---|
A1 | 410 bytes | PROJECT |
A2 | 62 bytes | PROJECTwm |
A3 | 991 bytes | VBA/Sheet1 |
A4 | 3911 bytes | VBA/ThisWorkbook |
A5 | 2626 bytes | VBA/_VBA_PROJECT |
A6 | 1619 bytes | VBA/__SRP_0 |
A7 | 201 bytes | VBA/__SRP_1 |
A8 | 788 bytes | VBA/__SRP_2 |
A9 | 230 bytes | VBA/__SRP_3 |
A10 | 515 bytes | VBA/dir |
OLE vba
Type | Keyword | Description |
---|---|---|
AutoExec | Workbook_Open | Runs when the Excel Workbook is opened |
Suspicious | Shell | May run an executable file or a system command |
Suspicious | WScript.Shell | May run an executable file or a system command |
Suspicious | Run | May run an executable file or a system command |
Suspicious | CreateObject | May create an OLE object |
Suspicious | Chr | May attempt to obfuscate specific strings (use option --deobf to deobfuscate) |
Suspicious | Hex Strings | Hex-encoded strings were detected, may be used to obfuscate strings (option --decode to see all) |
Intelligence
File Origin

Mail intelligence
Vendor Threat Intelligence
Result
Behaviour
Result
Result
Details
Result
Signature
Behaviour
Result
Behaviour
YARA Signatures
MalareBazaar uses YARA rules from several public and non-public repositories, such as Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious proccess dumps they may create. Please note that only results from TLP:WHITE rules are being displayeyd.
Rule name: | ach_AgentTesla_20200929 |
---|---|
Author: | abuse.ch |
Description: | Detects AgentTesla PE |
Rule name: | Email_stealer_bin_mem |
---|---|
Author: | James_inthe_box |
Description: | Email in files like avemaria |
Rule name: | IPPort_combo_mem |
---|---|
Author: | James_inthe_box |
Description: | IP and port combo |
Rule name: | MALWARE_Win_AgentTeslaV3 |
---|---|
Author: | ditekSHen |
Description: | AgentTeslaV3 infostealer payload |
Rule name: | Select_from_enumeration |
---|---|
Author: | James_inthe_box |
Description: | IP and port combo |
Rule name: | SharedStrings |
---|---|
Author: | Katie Kleemola |
Description: | Internal names found in LURK0/CCTV0 samples |
Rule name: | UAC_bypass_bin_mem |
---|---|
Author: | James_inthe_box |
Description: | UAC bypass in files like avemaria |
Rule name: | win_agent_tesla_v1 |
---|---|
Author: | Johannes Bader @viql |
Description: | detects Agent Tesla |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your Twitter account.