MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 6ceb49a5c0ab3bc07e23e6574bd2969b012956cbe02843a810ee05180883ffb8. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 7


Intelligence 7 IOCs YARA 6 File information Comments

SHA256 hash: 6ceb49a5c0ab3bc07e23e6574bd2969b012956cbe02843a810ee05180883ffb8
SHA3-384 hash: 6f93a4dfeaafcd4bdb979128ec2a7e9e6884bbfcc07f854263cc1d152760274349b7dd0cce44e7adeb3b6a0a64668043
SHA1 hash: a2d416d878f72aaadfd1a3b6fdc305a3535bdb24
MD5 hash: 2c9991108b55b3caade9c48ea2e157ef
humanhash: xray-leopard-music-dakota
File name:QUOTATION_AUG7FIBA00541 (1).z
Download: download sample
Signature AgentTesla
File size:871'873 bytes
First seen:2023-08-29 06:17:40 UTC
Last seen:Never
File type: z
MIME type:application/x-7z-compressed
ssdeep 24576:qy2akEyxp2Ca5yZH2JfcuW9eB/O1pFyRzP:92aXyxp2b5ZUSB/Sfy9
TLSH T1B30523039125B687D5500BFB862E7EA171C3BE7F60CA0319B7A7FDB78672D006446A98
TrID 57.1% (.7Z) 7-Zip compressed archive (v0.4) (8000/1)
42.8% (.7Z) 7-Zip compressed archive (gen) (6000/1)
Reporter JAMESWT_WT
Tags:AgentTesla z

Intelligence


File Origin
# of uploads :
1
# of downloads :
78
Origin country :
IT IT
File Archive Information

This file archive contains 2 file(s), sorted by their relevance:

File name:32512
File size:188 bytes
SHA256 hash: 50754318d26dba3f88614de1876671de7b6da4221d50886070da0b620045c36e
MD5 hash: 2b813330dc0a2164eb1fa23549e3828d
MIME type:application/octet-stream
Signature AgentTesla
File name:QUOTATION_AUG7FIBA00541·PDF.scr
File size:1'471'528 bytes
SHA256 hash: 9ca43abff236cd5699563df23a6cc2bd90a4246c2a2675b375adbb636c736c0d
MD5 hash: 6d3028ad337dd8ff1aa429a2bc1703ab
MIME type:application/x-dosexec
Signature AgentTesla
Vendor Threat Intelligence
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
overlay packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.GenSteal
Status:
Malicious
First seen:
2023-08-28 16:41:11 UTC
File Type:
Binary (Archive)
Extracted files:
38
AV detection:
14 of 38 (36.84%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:PE_Digital_Certificate
Author:albertzsigovits
Rule name:pe_imphash
Rule name:PE_Potentially_Signed_Digital_Certificate
Author:albertzsigovits
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments