MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 d6a6b81a066b5b7a8194929ff127f2c125ccba02a6e8a0319a7cca931cd9788a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 8
| SHA256 hash: | d6a6b81a066b5b7a8194929ff127f2c125ccba02a6e8a0319a7cca931cd9788a |
|---|---|
| SHA3-384 hash: | 222e6b52a420c5621c2e73f3faca3f1c0408cd92bcdc25440b722f589af537c71a109d70db06b39696dc7586fdf34ffb |
| SHA1 hash: | 268f5254534f282c7a9302ce50b19f89a78b6bb2 |
| MD5 hash: | 32e4201c168e59371bb5ad1895fd5f6b |
| humanhash: | north-yellow-missouri-mexico |
| File name: | STATEMENT OF ACCOUNT.zip |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 697'629 bytes |
| First seen: | 2024-06-08 06:07:42 UTC |
| Last seen: | Never |
| File type: | zip |
| MIME type: | application/zip |
| ssdeep | 12288:9unaJW+Nq5jjZOyoiZFrjkrqsE4P24lwEeon7m78bPo7p:rNq5hLoiZGqsibJS7m7ePo7p |
| TLSH | T1DEE43387D49619126DEA8D3C6A52874305733A73812CC9B6D8AEDD1C7CF10561B22FFD |
| TrID | 80.0% (.ZIP) ZIP compressed archive (4000/1) 20.0% (.PG/BIN) PrintFox/Pagefox bitmap (640x800) (1000/1) |
| Reporter | |
| Tags: | AgentTesla zip |
cocaman
Malicious email (T1566.001)From: ""Truong Lan Huong ( Ms. Cindy)"<lanhuong@hnplogis.com>" (likely spoofed)
Received: "from hnplogis.com (unknown [45.137.22.163]) "
Date: "4 Jun 2024 23:06:10 +0200"
Subject: "STATEMENT OF ACCOUNT"
Attachment: "STATEMENT OF ACCOUNT.zip"
Intelligence
File Origin
CHFile Archive Information
This file archive contains 1 file(s), sorted by their relevance:
| File name: | STATEMENT OF ACCOUNT.exe |
|---|---|
| File size: | 798'216 bytes |
| SHA256 hash: | 113e56cc0bb3dca13bf13c0e47a25b102b4f8e7af8b156fc7e6fcd76ba40c8ff |
| MD5 hash: | c3245f5ed1ef3b1fa4065c8cb4cd27c8 |
| MIME type: | application/x-dosexec |
| Signature | AgentTesla |
Vendor Threat Intelligence
Result
Result
Details
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | INDICATOR_KB_CERT_7c1118cbbadc95da3752c46e47a27438 |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables signed with stolen, revoked or invalid certificates |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | PE_Digital_Certificate |
|---|---|
| Author: | albertzsigovits |
| Rule name: | pe_imphash |
|---|
| Rule name: | PE_Potentially_Signed_Digital_Certificate |
|---|---|
| Author: | albertzsigovits |
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
AgentTesla
zip d6a6b81a066b5b7a8194929ff127f2c125ccba02a6e8a0319a7cca931cd9788a
(this sample)
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.