MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 6d7dbb8d75863e896af97d660c12f67b61a53b35ae164a4d707012facb624519. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 6


Intelligence 6 IOCs YARA 1 File information Comments

SHA256 hash: 6d7dbb8d75863e896af97d660c12f67b61a53b35ae164a4d707012facb624519
SHA3-384 hash: df554f3e3a56f5fa527a9ea500ae3d85cbf7e784de4453e491f13f59d4e632bce4daf5c4e604b02df1c53646b8cad3f7
SHA1 hash: ad2c1ff3e7738baa7d2eee662e797fd84d0c50e7
MD5 hash: 048579f691e6fe268d136660e522f9b1
humanhash: illinois-bulldog-lake-butter
File name:PAYMENT COPY.ace
Download: download sample
Signature AgentTesla
File size:573'396 bytes
First seen:2023-06-16 13:38:55 UTC
Last seen:Never
File type: ace
MIME type:application/octet-stream
ssdeep 12288:r/0U4w+8zDG2/FmDGblwV/4Mt0Ps0GuTHWl6Q4DK3PLp8lF4nLnW:nX+tcmDGbOV/RtCYU2loDK3PLbLnW
TLSH T170C423AA6C1E37728B20375896F24757AB3433D7E3E665F2281CB8644AE05CF35C21D6
Reporter cocaman
Tags:ace AgentTesla payment


Avatar
cocaman
Malicious email (T1566.001)
From: ""IDBI BANK" <idbibank@idbibank.com>" (likely spoofed)
Received: "from mageneet.com (unknown [84.54.50.33]) "
Date: "16 Jun 2023 04:50:08 -0700"
Subject: "Overdue Payment Settlement Report - IBKLR92023061500006538"
Attachment: "PAYMENT COPY.ace"

Intelligence


File Origin
# of uploads :
1
# of downloads :
105
Origin country :
CH CH
Vendor Threat Intelligence
Result
Verdict:
MALICIOUS
Threat name:
Win32.Infostealer.Fareit
Status:
Malicious
First seen:
2023-06-16 08:59:22 UTC
File Type:
Binary (Archive)
Extracted files:
8
AV detection:
11 of 24 (45.83%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ACE_Containing_EXE
Author:Florian Roth (Nextron Systems) - based on Nick Hoffman' rule - Morphick Inc
Description:Looks for ACE Archives containing an exe/scr file

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

ace 6d7dbb8d75863e896af97d660c12f67b61a53b35ae164a4d707012facb624519

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments