MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ba29fa101e032350c8cee955336d055c7ffa138b81d5f71f900f3c249b1fe406. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 4


Intelligence 4 IOCs YARA 2 File information Comments

SHA256 hash: ba29fa101e032350c8cee955336d055c7ffa138b81d5f71f900f3c249b1fe406
SHA3-384 hash: bba3b316bfd4ccca8d2b3d41c8d0d267586f7f90f8be653d70bb3e174b2ddd972b58b65e9512c42d6a43acfce6a03268
SHA1 hash: 5bf7f1309c40197162480ed6423af5c5f918e999
MD5 hash: 3bfe468ebe7812c7fdfcf0c30d1a6078
humanhash: blossom-rugby-october-triple
File name:RFQ. Detail SG C801B R151 Train Transport.exe
Download: download sample
Signature AgentTesla
File size:616'448 bytes
First seen:2020-04-27 18:45:51 UTC
Last seen:2020-04-28 05:36:17 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:nGOvZQ8rSXdPe+nPnBe9LVxN41/gADAio+0S7UPG41mG/j3Yl:nvZF+ZQ5bsgAVo+xIPG41mD
Threatray 10'633 similar samples on MalwareBazaar
TLSH 18D4F1C53F48FE9ED192D9B55A40EE88C1119D62822B8507E4E73F3FB17CE936E48096
Reporter jarumlus
Tags:AgentTesla

Intelligence


File Origin
# of uploads :
3
# of downloads :
85
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
ByteCode-MSIL.Trojan.Agensla
Status:
Malicious
First seen:
2020-04-27 13:04:00 UTC
File Type:
PE (.Net Exe)
Extracted files:
19
AV detection:
29 of 31 (93.55%)
Threat level:
  2/5
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Agenttesla_type2
Author:JPCERT/CC Incident Response Group
Description:detect Agenttesla in memory
Reference:internal research
Rule name:CAP_HookExKeylogger
Author:Brian C. Bell -- @biebsmalwareguy
Reference:https://github.com/DFIRnotes/rules/blob/master/CAP_HookExKeylogger.yar

File information


The table below shows additional information about this malware sample such as delivery method and external references.

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high

Comments