MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7176b60cfd7b9b4bf9e9a4683bcd45444d59c86a370f6afb8b38d8ed8bbe4144. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 4


Intelligence 4 IOCs YARA 3 File information Comments

SHA256 hash: 7176b60cfd7b9b4bf9e9a4683bcd45444d59c86a370f6afb8b38d8ed8bbe4144
SHA3-384 hash: 37f483c1933739e857d9603949f326f8854e177b60bc4ecd9e0b7c623704f1b32f322e17a8a7787a035859397ff5d807
SHA1 hash: 5a23cdcea00c73ae8dd2a7a13a19359779d9afd2
MD5 hash: d10502d6353bd5df8a36c04da4e7051b
humanhash: venus-comet-carbon-queen
File name:CHEQUE PAYMENT COPY.exe
Download: download sample
Signature AgentTesla
File size:1'668'608 bytes
First seen:2020-05-02 10:11:09 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 3d95adbf13bbe79dc24dccb401c12091 (881 x AgentTesla, 737 x FormBook, 236 x SnakeKeylogger)
ssdeep 24576:Rtb20pkaCqT5TBWgNQ7aAA8Cz2YUF5Vk9BogtzSHzPUM9EDqNaWAMQEE8oVh8iKx:iVg5tQ7aAJCz2Y+UeHgPWNaWoEEEgs5
Threatray 10'883 similar samples on MalwareBazaar
TLSH A375E11373DEC361C7B25273BA26B701AEBB782506A4F56B1FD4093DF860162521EA73
Reporter abuse_ch
Tags:AgentTesla exe


Avatar
abuse_ch
Malspam distributing AgentTesla:

HELO: server.welltechcables.com
Sending IP: 89.223.120.197
From: CEO ACCOUNT DEPACTENT <execdmgr@laeinterhotel.com>
Subject: CHEQUE READY DATED 5/2/2020
Attachment: CHEQUE PAYMENT COPY.PDF.z (contains "CHEQUE PAYMENT COPY.exe")

AgenTesla SMTP exfil server:
smtp.yandex.ru:587

Intelligence


File Origin
# of uploads :
1
# of downloads :
95
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.Injector
Status:
Malicious
First seen:
2020-05-02 07:54:01 UTC
File Type:
PE (Exe)
Extracted files:
26
AV detection:
26 of 31 (83.87%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Agenttesla_type2
Author:JPCERT/CC Incident Response Group
Description:detect Agenttesla in memory
Reference:internal research
Rule name:CAP_HookExKeylogger
Author:Brian C. Bell -- @biebsmalwareguy
Reference:https://github.com/DFIRnotes/rules/blob/master/CAP_HookExKeylogger.yar
Rule name:win_agent_tesla_g2
Author:Daniel Plohmann <daniel.plohmann@fkie.fraunhofer.de>

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe 7176b60cfd7b9b4bf9e9a4683bcd45444d59c86a370f6afb8b38d8ed8bbe4144

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments