MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1656c8b0d2cf6a2c990f87b2774a242cccc62ce6b9cd725cc5d5b3ef46585734. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: 1656c8b0d2cf6a2c990f87b2774a242cccc62ce6b9cd725cc5d5b3ef46585734
SHA3-384 hash: da5245ab7433862b7919542b7f7e3ed90a1ff19e96bb90137e8a183b03c9f3ae75d2ab8b63a364acc21fc0c3ae5a4502
SHA1 hash: dc132ac636607071efa970451a3ae454972b0a59
MD5 hash: df83dd99902d5cfeb821b47c703f2603
humanhash: india-music-nevada-delaware
File name:DHL_Waybill_596003711.xlsx
Download: download sample
Signature AgentTesla
File size:40'010 bytes
First seen:2020-05-08 11:02:14 UTC
Last seen:Never
File type:Excel file xlsx
MIME type:application/vnd.openxmlformats-officedocument.spreadsheetml.sheet
ssdeep 768:EHsqmyvYvFuggVUYRhfLTG4uc3ObCOeQbMemBvcSszd5iqhFYPR07MiOGxkO:kfvYvFZQUUhO4umObCOZQrKviqhoR07Z
Threatray 10'689 similar samples on MalwareBazaar
TLSH 4603F1D0A5E6785CC3FE903ACC9A333D4BD839061A43070B6F903998BDEEEF8155A555
Reporter jarumlus
Tags:AgentTesla

Intelligence


File Origin
# of uploads :
1
# of downloads :
87
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Document-Word.Exploit.CVE-2017-11882
Status:
Malicious
First seen:
2020-04-30 06:37:14 UTC
File Type:
Document
Extracted files:
15
AV detection:
16 of 31 (51.61%)
Threat level:
  2/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
Checks processor information in registry
Enumerates system info in registry
Launches Equation Editor
Modifies Internet Explorer settings
Suspicious behavior: AddClipboardFormatListener
Suspicious use of SetWindowsHookEx
Blacklisted process makes network request
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Excel file xlsx 1656c8b0d2cf6a2c990f87b2774a242cccc62ce6b9cd725cc5d5b3ef46585734

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments