MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 284f5d7c77eab431e6dd8bdd9e508bbd1e2e3dc467b40f68b834b1a437061061. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 3


Intelligence 3 IOCs YARA 2 File information Comments

SHA256 hash: 284f5d7c77eab431e6dd8bdd9e508bbd1e2e3dc467b40f68b834b1a437061061
SHA3-384 hash: 55d9bc1793c683f8f9bcea7915001e4284a36bcf9f33f397fe004dea7adc6ce167f72a86894cc9199f45718c11808ba0
SHA1 hash: 1e77b916d7a00e87366c958e288dac7ff7c74e10
MD5 hash: d108067a24b4dd8a7c686dae07cd0108
humanhash: hot-muppet-louisiana-tango
File name:Purchase_Order.exe
Download: download sample
Signature AgentTesla
File size:1'314'816 bytes
First seen:2020-04-30 07:31:15 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 48abb969c7addf5a98fc0eca9554efb7 (1 x AgentTesla)
ssdeep 12288:S0izCgVhp0CP43T8ujM4FNLa1kUq6eG5HrPcvGJ7wqPoP7r9r/+pppppppppppp9:0OYhBPEFMCNmkKBAvEwqPo1q
Threatray 9'549 similar samples on MalwareBazaar
TLSH 4155285DF680F128F8A987347674C9F846797C3A2924501EF2E43ED33AFE6D6946012B
Reporter jarumlus
Tags:AgentTesla

Intelligence


File Origin
# of uploads :
1
# of downloads :
78
Origin country :
n/a
Vendor Threat Intelligence

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:win_agent_tesla_g2
Author:Daniel Plohmann <daniel.plohmann@fkie.fraunhofer.de>
Rule name:win_blackremote_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator

File information


The table below shows additional information about this malware sample such as delivery method and external references.

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_NXMissing Non-Executable Memory Protectioncritical
CHECK_PIEMissing Position-Independent Executable (PIE) Protectionhigh
Reviews
IDCapabilitiesEvidence
VB_APILegacy Visual Basic API usedMSVBVM60.DLL::__vbaSetSystemError
MSVBVM60.DLL::__vbaObjSetAddref
MSVBVM60.DLL::EVENT_SINK_AddRef
MSVBVM60.DLL::__vbaLateMemCallLd
MSVBVM60.DLL::__vbaErrorOverflow

Comments