MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 ee7ad8e5b1668792ad637972d788af49d288c6a8789a1c9bbee5f6df9ec7df00. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 5
| SHA256 hash: | ee7ad8e5b1668792ad637972d788af49d288c6a8789a1c9bbee5f6df9ec7df00 |
|---|---|
| SHA3-384 hash: | f13d23fd22dd316daa2af72af944d78a7e9c6a40f8244ef17ab15e5eae56674cf45332389f80e8010772e95cdc7f4800 |
| SHA1 hash: | 565539ade0935c0ff2fd585c1620a3459f13b21e |
| MD5 hash: | b53805ccd8cc199e689f21115815c67d |
| humanhash: | johnny-london-fruit-white |
| File name: | NEW PURCHASE ORDER |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 840'192 bytes |
| First seen: | 2020-05-12 09:12:31 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 8e6e98a800af710a823c84ca54e3cbb4 (14 x AgentTesla, 4 x Loki, 3 x NanoCore) |
| ssdeep | 12288:Y3IBD2b65mJPljOYeL/ZJVmxq2Wja37RjQof/aS9JWnNf3XfWZphRqvTi:YY5Wtqhz4Q0P3a2JWn13WGve |
| Threatray | 11'116 similar samples on MalwareBazaar |
| TLSH | 5D05BF66F2904C37D1777A389D1B5658AA3ABE10FE2899473BE41D0CAF386C139352D3 |
| Reporter | |
| Tags: | AgentTesla NEW PURCHASE ORDER |
abuse_ch
Malspam distributing AgentTesla:HELO: servers.com
Sending IP: 185.234.219.102
From: Mrs shoon jon <secureserver@servers.com>
Subject: NEW PURCHASE ORDER
Attachment: NEW PURCHASE ORDER.zip (contains "NEW PURCHASE ORDER")
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | Agenttesla_type2 |
|---|---|
| Author: | JPCERT/CC Incident Response Group |
| Description: | detect Agenttesla in memory |
| Reference: | internal research |
| Rule name: | CAP_HookExKeylogger |
|---|---|
| Author: | Brian C. Bell -- @biebsmalwareguy |
| Reference: | https://github.com/DFIRnotes/rules/blob/master/CAP_HookExKeylogger.yar |
| Rule name: | win_agent_tesla_w1 |
|---|---|
| Author: | govcert_ch |
| Description: | Detect Agent Tesla based on common .NET code sequences |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
202f73517a4e4d17a658849d30a4ba66
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.