MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 a3636b8f5e8da9b9275cd6cc01b91058fbb21c6a4b627970cef5fa7ca6560d80. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 11
| SHA256 hash: | a3636b8f5e8da9b9275cd6cc01b91058fbb21c6a4b627970cef5fa7ca6560d80 |
|---|---|
| SHA3-384 hash: | d333d8d8b9a34a05fa12d4ac635c22a8d3e34ebda9474fdc9e086e403b91cb97e1bcf71fd85e360dc2fd54799d2971ba |
| SHA1 hash: | 1b06f51e8d89cc18961ec43622e9e1ce3c2608e5 |
| MD5 hash: | 5aef711274de06f683f537e9c7838db1 |
| humanhash: | uniform-monkey-carbon-saturn |
| File name: | Great Lake - Quote#474701.zip |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 644'154 bytes |
| First seen: | 2024-07-15 07:54:54 UTC |
| Last seen: | Never |
| File type: | zip |
| MIME type: | application/zip |
| ssdeep | 12288:aAN2iFenzXLen85FwI3APp4q8jeBTrcE5VYm8hjnk0BDfBIIeaGqne5Yn6DuMr:aO1FIvF3QqaZrcEHzyjk0BDVdGd5LDuQ |
| TLSH | T1F4D4233E717A9C3898C047B9446F8E71A1DECF6B60AF752448E2C40AFD219687FF1855 |
| Reporter | |
| Tags: | AgentTesla QUOTATION zip |
cocaman
Malicious email (T1566.001)From: "Salar Izzaddin <info@greatlaketrading.com>" (likely spoofed)
Received: "from greatlaketrading.com (unknown [51.89.227.23]) "
Date: "12 Jul 2024 11:56:54 -0700"
Subject: "Request for Quotation - #474701 Great Lake"
Attachment: "Great Lake - Quote#474701.zip"
Intelligence
File Origin
CHFile Archive Information
This file archive contains 1 file(s), sorted by their relevance:
| File name: | Great Lake - Quote#474701.exe |
|---|---|
| File size: | 694'784 bytes |
| SHA256 hash: | 0178b79bd084c2597b2de4e62e61a88bb8359e4fcac2fe672bb887e0e52e5dbd |
| MD5 hash: | c229261d7e8c8524dd25f7bc58edddf8 |
| MIME type: | application/x-dosexec |
| Signature | AgentTesla |
Vendor Threat Intelligence
Result
Result
Details
Result
Behaviour
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | AgentTesla_DIFF_Common_Strings_01 |
|---|---|
| Author: | schmidtsz |
| Description: | Identify partial Agent Tesla strings |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
AgentTesla
zip a3636b8f5e8da9b9275cd6cc01b91058fbb21c6a4b627970cef5fa7ca6560d80
(this sample)
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.