MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 fba970dee911640ec929dc11709ac9649d08565b07efbfe9e372ededd96b433e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 7


Intelligence 7 IOCs YARA 6 File information Comments

SHA256 hash: fba970dee911640ec929dc11709ac9649d08565b07efbfe9e372ededd96b433e
SHA3-384 hash: 625f617a1b613d9ae6e56a565d306be989b201a5987af66b057d8676edaf206252bc035722eacbb43a19830d0ec051ea
SHA1 hash: b33a2732ea1d39c9a187d2b623aa9045822feeae
MD5 hash: c9110ee0d9307d8b4e3e781d10fb013d
humanhash: jupiter-jig-chicken-hot
File name:Bestellung-Nr.24061189392.img
Download: download sample
Signature AgentTesla
File size:1'507'328 bytes
First seen:2024-06-25 10:54:29 UTC
Last seen:Never
File type: img
MIME type:application/x-iso9660-image
ssdeep 12288:jHGT9ip/w75fpEWSuMtbWl+E7ZgTqDxNhkHTn7QCeHTISfpxrtD8:ARJSuMgl+JTP7QRJtD8
TLSH T159657B4FD7BC3EDBCC1DC6BC0C35409253FE648BAA5796DE647A81E86EE22901634847
TrID 47.7% (.ISO/UDF) UDF disc image (2114500/1/6)
46.2% (.NULL) null bytes (2048000/1)
5.7% (.HTP) HomeLab/BraiLab Tape image (256000/1)
0.1% (.ATN) Photoshop Action (5007/6/1)
0.0% (.ISO) ISO 9660 CD image (2545/36/1)
Reporter cocaman
Tags:AgentTesla img


Avatar
cocaman
Malicious email (T1566.001)
From: ""Minniti Sabine (LTW Intralogistics GmbH)" <resa@alkyonhotel.gr>" (likely spoofed)
Received: "from vps3.webstc.gr (vps3.webstc.gr [188.40.15.65]) "
Date: "Tue, 25 Jun 2024 03:52:49 -0700"
Subject: "Bestellung Nr.24061189392"
Attachment: "Bestellung-Nr.24061189392.img"

Intelligence


File Origin
# of uploads :
1
# of downloads :
111
Origin country :
CH CH
File Archive Information

This file archive contains 1 file(s), sorted by their relevance:

File name:BESTELLU.EXE
File size:939'008 bytes
SHA256 hash: 79b65ff6fce04514c36a1bd5290f8a0d71646a9a634714cd3fa35f7c0f7835ce
MD5 hash: 2fac53d4021b54c213978d42c3969f69
MIME type:application/x-dosexec
Signature AgentTesla
Vendor Threat Intelligence
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
context-iso vbnet
Result
Verdict:
MALICIOUS
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2024-06-25 10:48:42 UTC
File Type:
Binary (Archive)
Extracted files:
21
AV detection:
18 of 24 (75.00%)
Threat level:
  5/5
Malware family:
AgentTesla
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

img fba970dee911640ec929dc11709ac9649d08565b07efbfe9e372ededd96b433e

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments