MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 96dd305afd03bd39ccffe615557a77cfeb5d790a0f0082704d77e83e95e21556. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: 96dd305afd03bd39ccffe615557a77cfeb5d790a0f0082704d77e83e95e21556
SHA3-384 hash: 3b233814dcb349d7d25edc92783d4c64370c45b3b5b9751ca970ce4d867be0f3269f843066206c9619e78fa8108c8a38
SHA1 hash: 8c6546445647548e946e0d561ef7f9ed37ff9e0c
MD5 hash: b4a2f787e41ee3ce4279b0050cbeb1f6
humanhash: hawaii-grey-east-table
File name:new order.zip
Download: download sample
Signature AgentTesla
File size:534'519 bytes
First seen:2021-03-05 07:02:08 UTC
Last seen:2021-03-05 12:40:39 UTC
File type: zip
MIME type:application/zip
ssdeep 12288:gdC+APyQ6nJLda8DUdlW9pbPv5gkRj1BhPONxtt6Fw3RUsw5tKGZOLGcktMB:gd30yzc8DUezv5gWjpKtA0UPTzXrMB
TLSH 9AB4237C9312D1F0FD485DD128A912DDF68358E4A3810832F95A9D4F2C23B9B398F66B
Reporter cocaman
Tags:zip


Avatar
cocaman
Malicious email (T1566.001)
From: "Rahul I Atop Solution LLC <coordinator@acs-dxb.com>" (likely spoofed)
Received: "from acs-dxb.com (unknown [217.146.81.124]) "
Date: "05 Mar 2021 07:32:26 +0100"
Subject: "Quotation required-Urgent"
Attachment: "new order.zip"

Intelligence


File Origin
# of uploads :
2
# of downloads :
108
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.Wacatac
Status:
Malicious
First seen:
2021-03-05 07:03:06 UTC
File Type:
Binary (Archive)
Extracted files:
25
AV detection:
9 of 46 (19.57%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

zip 96dd305afd03bd39ccffe615557a77cfeb5d790a0f0082704d77e83e95e21556

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments