MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 11cbefd8e1c96efcac9c45d4da8d3ceadfe82666c6513a5d09586bfe24139bed. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 7
| SHA256 hash: | 11cbefd8e1c96efcac9c45d4da8d3ceadfe82666c6513a5d09586bfe24139bed |
|---|---|
| SHA3-384 hash: | 916231c9f99d787db66dab1a6b5fb96322129c49d9813075517c9b69dedea8ac25890e85882440f450cfaa4bdca50681 |
| SHA1 hash: | d8a352c8df28f21bb7a9600d7006367b1f66b99e |
| MD5 hash: | 8888b27d8bd177d4952e6d50b322168d |
| humanhash: | grey-cardinal-may-maryland |
| File name: | Request for Quotation-BV-76435020.exe |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 691'200 bytes |
| First seen: | 2020-07-08 14:28:05 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | c6558f8c55c7046860294c7f6ce6c298 (14 x AgentTesla, 5 x FormBook, 3 x Loki) |
| ssdeep | 12288:jk7Yi4Xj/tQBWi/y67k86oxVOwBi61wJr5q52VSsx2Se:a14/oDnsUgkhwA28s/e |
| Threatray | 11'761 similar samples on MalwareBazaar |
| TLSH | 33E4AF22F2E05737F16216389C3BD77C5836BD113A695A472BF55D0CAF38281386A2B7 |
| Reporter | |
| Tags: | AgentTesla exe HostGator |
abuse_ch
Malspam distributing AgentTesla:HELO: gateway34.websitewelcome.com
Sending IP: 192.185.148.212
From: Tran Nghia <nghia.tran@nghiason.vn>
Subject: FW: M74_6000208963_PURCHASE OF GATE VALVE_BCD: 08/07/2020
Attachment: Request for Quotation-BV-76435020.arj (contains "Request for Quotation-BV-76435020.exe")
AgentTesla SMTP exfil server:
smtp.yandex.com:587
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Behaviour
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | Agenttesla_type2 |
|---|---|
| Author: | JPCERT/CC Incident Response Group |
| Description: | detect Agenttesla in memory |
| Reference: | internal research |
| Rule name: | CAP_HookExKeylogger |
|---|---|
| Author: | Brian C. Bell -- @biebsmalwareguy |
| Reference: | https://github.com/DFIRnotes/rules/blob/master/CAP_HookExKeylogger.yar |
| Rule name: | win_agent_tesla_w1 |
|---|---|
| Author: | govcert_ch |
| Description: | Detect Agent Tesla based on common .NET code sequences |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
5f800276084492bab4ed16afaeeea63c
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.