MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a68477c280f9256540d2fee4b8d3ceb2da2292b1a2f8d36665b46f498caeea1f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 6


Intelligence 6 IOCs YARA 2 File information Comments

SHA256 hash: a68477c280f9256540d2fee4b8d3ceb2da2292b1a2f8d36665b46f498caeea1f
SHA3-384 hash: 033bf320e7174f8a3dd66eb8f6e4070a8374f1e57002d5fef2b02505c70399ca284a172a76d9dc93aac27a099518ad61
SHA1 hash: d7b5c9958552fc2fed90b332d0d81de90227cdca
MD5 hash: e2db214569c7ca74e550e8c2b826061f
humanhash: pennsylvania-november-don-cardinal
File name:ldT64t9oRzT0tOf.zip
Download: download sample
Signature AgentTesla
File size:488'481 bytes
First seen:2023-07-13 09:54:00 UTC
Last seen:Never
File type: zip
MIME type:application/zip
ssdeep 12288:kjpirTGP92py0Oaf4lWOhGwfu3HbcOsIb:OpaKP9TufCbUHZb
TLSH T159A423E436F53A69D3996C1B4ACB2B029288C1581D4BE6352F8B0FDDFF88E166065F11
TrID 80.0% (.ZIP) ZIP compressed archive (4000/1)
20.0% (.PG/BIN) PrintFox/Pagefox bitmap (640x800) (1000/1)
Reporter cocaman
Tags:AgentTesla zip


Avatar
cocaman
Malicious email (T1566.001)
From: "info@kop-form.com" (likely spoofed)
Received: "from kop-form.com (unknown [185.222.58.82]) "
Date: "13 Jul 2023 11:53:30 +0200"
Subject: "June latest statement"
Attachment: "ldT64t9oRzT0tOf.zip"

Intelligence


File Origin
# of uploads :
1
# of downloads :
89
Origin country :
CH CH
File Archive Information

This file archive contains 1 file(s), sorted by their relevance:

File name:ldT64t9oRzT0tOf.exe
File size:677'888 bytes
SHA256 hash: 49da4974053f09eb0c9f50c57302d450b11bcabdc48efa873a82a984b6d74d2e
MD5 hash: d7a72b72d3904ccc970111900c85fb1d
MIME type:application/x-dosexec
Signature AgentTesla
Vendor Threat Intelligence
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
lolbin packed replace tracker
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.Generic
Status:
Suspicious
First seen:
2023-07-13 09:54:03 UTC
File Type:
Binary (Archive)
Extracted files:
10
AV detection:
6 of 38 (15.79%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

zip a68477c280f9256540d2fee4b8d3ceb2da2292b1a2f8d36665b46f498caeea1f

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments