MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 d7380fc9d3a482c8dfa716c69aa4ffad3c122d941b53583af7b344a2fa83debc. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 5


Intelligence 5 IOCs YARA 2 File information Comments

SHA256 hash: d7380fc9d3a482c8dfa716c69aa4ffad3c122d941b53583af7b344a2fa83debc
SHA3-384 hash: 9cda9f26f16292609985f0dcbdb3c991d059c12bb5d2253186cc93ef5532b28b4456577f7c933c856a8a0e4e31c71306
SHA1 hash: 088dd0d1e83ded586560e9b99f7b17c159ea433f
MD5 hash: c3d51d2c1ad0cb0070f742aebdcff972
humanhash: berlin-shade-rugby-river
File name:shipping documents.r00
Download: download sample
Signature AgentTesla
File size:3'719 bytes
First seen:2022-12-12 11:04:49 UTC
Last seen:2022-12-12 11:08:05 UTC
File type: r00
MIME type:application/x-rar
ssdeep 96:ZSkYS3kHSm76AgUmQqOyXZqNeCZVEjOnkM2H1k3svqBoP:BYSySm76AjVyJi0ySNSC
TLSH T17A718E988D3940530E590AE7CA8F80C3026E6F7397EFB1D9E1443769C3AD0C1598A8D6
TrID 61.5% (.RAR) RAR compressed archive (v5.0) (8000/1)
38.4% (.RAR) RAR compressed archive (gen) (5000/1)
Reporter cocaman
Tags:AgentTesla r00 Shipping


Avatar
cocaman
Malicious email (T1566.001)
From: "Wendy Martinez - Pier17 Nicaragua <is1@ni.pier17group.com>" (likely spoofed)
Received: "from ni.pier17group.com (unknown [185.222.58.232]) "
Date: "4 Dec 2022 07:04:32 +0100"
Subject: "RE: RE: DRAFT OF B/L Original Shipping documents"
Attachment: "shipping documents.r00"

Intelligence


File Origin
# of uploads :
2
# of downloads :
111
Origin country :
n/a
File Archive Information

This file archive contains 1 file(s), sorted by their relevance:

File name:shipping documents.exe
File size:7'680 bytes
SHA256 hash: df6e110c293a985a2138e25f3dcceb1449aa245b014a9b9b88c5490a0589a99f
MD5 hash: 76751b9fc511861782a48f653e6c88fc
MIME type:application/x-dosexec
Signature AgentTesla
Vendor Threat Intelligence
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
anti-vm packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Ransomware.Crypmodng
Status:
Malicious
First seen:
2022-12-04 00:23:09 UTC
File Type:
Binary (Archive)
Extracted files:
2
AV detection:
20 of 26 (76.92%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

r00 d7380fc9d3a482c8dfa716c69aa4ffad3c122d941b53583af7b344a2fa83debc

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
AgentTesla

Comments