MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 6f429f659ae1a2982550afb10873ba61aabdd7ee26f54db1c3c26f2634568e25. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 5
| SHA256 hash: | 6f429f659ae1a2982550afb10873ba61aabdd7ee26f54db1c3c26f2634568e25 |
|---|---|
| SHA3-384 hash: | d8f75e6e272030e7b5a303d18f1ab873699ac76714c12663a58e78225fff56a1b9e8b49c39cb6cc96817bbc3ae355902 |
| SHA1 hash: | 9438cc7c86c1dd824e03ef746e91d078c973581a |
| MD5 hash: | 3548ba8f5682eb72ba8ba4cace08ef6b |
| humanhash: | music-snake-alabama-maine |
| File name: | purchase order our ref 00298228 MOT3730319292 2020FIRST QUATAR SHIPMENT.exe |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 460'800 bytes |
| First seen: | 2020-05-12 15:55:30 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 6144:yXu3IuiwGNV1+g9P5/5Pacx9hkTdH9kd+xn/qK5QRE4jix5p5z0GCc6CN:yXx9wa+g9PnPaQ9h4Sd4qYxH5p5zqgN |
| Threatray | 10'720 similar samples on MalwareBazaar |
| TLSH | BBA4F1573A48AD5BCA9E08FB815220416B7053667AD3F3CE6CD254F932EE7C2118BD4B |
| Reporter | |
| Tags: | AgentTesla exe |
abuse_ch
Malspam distributing AgentTesla:From: Thomas Hinke <informacion@sescom.com.gt>
Reply-To: thomas.hinke@sescom.com.gt
Subject: INVOICE_Request invoice for payment
Attachment: purchase order our ref 00298228 MOT3730319292 2020FIRST QUATAR SHIPMENT_pdf.rar (contains "purchase order our ref 00298228 MOT3730319292 2020FIRST QUATAR SHIPMENT.exe")
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | Agenttesla_type2 |
|---|---|
| Author: | JPCERT/CC Incident Response Group |
| Description: | detect Agenttesla in memory |
| Reference: | internal research |
| Rule name: | CAP_HookExKeylogger |
|---|---|
| Author: | Brian C. Bell -- @biebsmalwareguy |
| Reference: | https://github.com/DFIRnotes/rules/blob/master/CAP_HookExKeylogger.yar |
| Rule name: | win_agent_tesla_w1 |
|---|---|
| Author: | govcert_ch |
| Description: | Detect Agent Tesla based on common .NET code sequences |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.