MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 145315c07011902569ae70a8d94f190fa4b0dca164a59963886e3ca923670965. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 6
| SHA256 hash: | 145315c07011902569ae70a8d94f190fa4b0dca164a59963886e3ca923670965 |
|---|---|
| SHA3-384 hash: | 854de0b894ec9149920fe2927fe3dd0944cc3db576c2fdcb5b08cb042b8cfb4cf4d7e83ee7a02c147bcbce4f1a2324ff |
| SHA1 hash: | c2f22cbd5d94958e1a451b4e260b3d689e030dad |
| MD5 hash: | 9941e5b5f5f7f9f1300a6068b8a17459 |
| humanhash: | fish-november-gee-hawaii |
| File name: | Ord1506 Vn.exe |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 1'378'816 bytes |
| First seen: | 2020-06-15 13:51:27 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | afcdf79be1557326c854b6e20cb900a7 (1'102 x FormBook, 936 x AgentTesla, 399 x RemcosRAT) |
| ssdeep | 24576:qAHnh+eWsN3skA4RV1Hom2KXMmHaqHcawm2SggXOl3HiZ8UczD5:9h+ZkldoPK8YaqHca8AOl3HiZcB |
| Threatray | 11'428 similar samples on MalwareBazaar |
| TLSH | BA55CF02B3D2D036FFAB92735B6AF20556BD7D250133852F12982DB9BD701B1227D663 |
| Reporter | |
| Tags: | AgentTesla exe |
abuse_ch
Malspam distributing AgentTesla:HELO: vietstar.com.vn
Sending IP: 103.226.248.192
From: info@vietstar.com.vn
Reply-To: info@vietstar.com.vn
Subject: INQUIRY FROM VIETSTAR(ord 1506)
Attachment: Ord1506 Vn.CAB (contains "Ord1506 Vn.exe")
AgentTesla SMTP exfil server:
smtp.yandex.com:587
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | Agenttesla_type2 |
|---|---|
| Author: | JPCERT/CC Incident Response Group |
| Description: | detect Agenttesla in memory |
| Reference: | internal research |
| Rule name: | CAP_HookExKeylogger |
|---|---|
| Author: | Brian C. Bell -- @biebsmalwareguy |
| Reference: | https://github.com/DFIRnotes/rules/blob/master/CAP_HookExKeylogger.yar |
| Rule name: | win_agent_tesla_w1 |
|---|---|
| Author: | govcert_ch |
| Description: | Detect Agent Tesla based on common .NET code sequences |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.