MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 34b8598fe95c5cb429075ef2fe2f9246da1f9009a8fe5e735ed6f415ce2e9526. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 11
| SHA256 hash: | 34b8598fe95c5cb429075ef2fe2f9246da1f9009a8fe5e735ed6f415ce2e9526 |
|---|---|
| SHA3-384 hash: | 0de22b99e7a00b198a0f0f59fa7e6bf17cbbb8ddbf36dffa2a07de4f8a7756a36ce113bcd1108299d0d50e7dd95bbca9 |
| SHA1 hash: | 9af662131c1f871983d798de1bc0f52951fdb8e7 |
| MD5 hash: | 026e5f23dbbca02bf5c2432796016323 |
| humanhash: | april-may-coffee-edward |
| File name: | AKBANK, MT 103 SWIFT ODEME EMRI-USD-78,000.00..exe |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 990'720 bytes |
| First seen: | 2021-02-24 07:04:18 UTC |
| Last seen: | 2021-02-26 03:29:48 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 24576:nLCsG16KLpRYCu6FCM5I/lYCb61Zvch7hseeW5:nL1ZCRXudMycZkh77 |
| Threatray | 10'897 similar samples on MalwareBazaar |
| TLSH | 8B2512E23B615B1DC86707B403519A9C9B642F3B0A9BD01DADC4B6D77072F8B291F913 |
| Reporter | |
| Tags: | AgentTesla Akbank exe geo TUR |
abuse_ch
Malspam distributing AgentTesla:HELO: akbank.com
Sending IP: 103.151.122.27
From: "Ahmet Tuğçe" <bizeulasin2@akbank.com>
Subject: AKBANK, SWIFT ODEME EMRI-USD-78,000.00 MT 103-SINGLE CUSTOMER CREDIT TRANSFER
Attachment: AKBANK, MT 103 SWIFT ODEME EMRI-USD-78,000.00.lzh (contains "AKBANK, MT 103 SWIFT ODEME EMRI-USD-78,000.00..exe")
AgentTesla SMTP exfil server:
server122.web-hosting.com:587
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
436c0c803cf1ed56a09ce4ba60472e15082fccc5d84e587aebbbb159d487feb5
e9839355693536c3d416824964cdabce19938fe1bae7109567cf6d95af6f5ff3
6932cd91548a70814291bd9793e7e048526cc4f183e5aa3c9ca8ba9b243a8474
64cf6c6d753b20e2a4d9ffc5f39706602e80a90c8ed8efce79d7e6535805302f
e7aa669d895afe3d45e3b096f3f1b5d0d36c0f441175b677fe4541733f5cb61c
34b8598fe95c5cb429075ef2fe2f9246da1f9009a8fe5e735ed6f415ce2e9526
f317e0dc1f74b0e49135d97d78c57a088121a9e70644e0eb3092489b9b753240
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | AgentTesla_extracted_bin |
|---|---|
| Author: | James_inthe_box |
| Description: | AgentTesla extracted |
| Rule name: | AgentTesla_mod_tough_bin |
|---|---|
| Author: | James_inthe_box |
| Reference: | https://app.any.run/tasks/3b5d409c-978b-4a95-a5f1-399f0216873d/ |
| Rule name: | Agenttesla_type2 |
|---|---|
| Author: | JPCERT/CC Incident Response Group |
| Description: | detect Agenttesla in memory |
| Reference: | internal research |
| Rule name: | agent_tesla_2019 |
|---|---|
| Author: | jeFF0Falltrades |
| Rule name: | CAP_HookExKeylogger |
|---|---|
| Author: | Brian C. Bell -- @biebsmalwareguy |
| Reference: | https://github.com/DFIRnotes/rules/blob/master/CAP_HookExKeylogger.yar |
| Rule name: | MALWARE_Win_AgentTeslaV2 |
|---|---|
| Author: | ditekSHen |
| Description: | AgenetTesla Type 2 Keylogger payload |
| Rule name: | MALWARE_Win_AgentTeslaV3 |
|---|---|
| Author: | ditekSHen |
| Description: | AgentTeslaV3 infostealer payload |
| Rule name: | win_agent_tesla_v1 |
|---|---|
| Author: | Johannes Bader @viql |
| Description: | detects Agent Tesla |
| Rule name: | win_agent_tesla_w1 |
|---|---|
| Author: | govcert_ch |
| Description: | Detect Agent Tesla based on common .NET code sequences |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.