MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 33bcf72ba320ff3fd70191f2799c4e1fe6fec51e1e8ec4a70176c0ccd675cbed. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 2


Intelligence 2 IOCs YARA 3 File information Comments

SHA256 hash: 33bcf72ba320ff3fd70191f2799c4e1fe6fec51e1e8ec4a70176c0ccd675cbed
SHA3-384 hash: 327df8986efc077639108eac226023a1df2ed439dd748f3794d741b8cdf585638b5ef0a8cdb91e5f27a36cde3fc11cc6
SHA1 hash: cd9a6e8284964d879a8cd9d6e9d94ad1ab3a6d25
MD5 hash: 2637f0847667e89d86566eee31395a1f
humanhash: bacon-alabama-december-zebra
File name:33bcf72ba320ff3fd70191f2799c4e1fe6fec51e1e8ec4a70176c0ccd675cbed
Download: download sample
Signature AgentTesla
File size:459'264 bytes
First seen:2020-03-23 18:58:42 UTC
Last seen:2020-03-24 07:38:57 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 6144:sX5FMA65olhnXxcIa3jLMasMcrkjBsnZ2pPCcEeT3IipIkbipXEj9t1FTaAaez:sFMRoPhmLNGrkincPyeT4IjjFE6
TLSH CCA4011197CEDAA6E57347FD08B06A25C83EF5922417E74FBC0E60FD03932295A391B9
Reporter Marco_Ramilli
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
80
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
ByteCode-MSIL.Trojan.Kryptik
Status:
Malicious
First seen:
2020-03-04 16:22:58 UTC
AV detection:
28 of 31 (90.32%)
Threat level:
  5/5
Verdict:
unknown
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Agenttesla_type2
Author:JPCERT/CC Incident Response Group
Description:detect Agenttesla in memory
Reference:internal research
Rule name:CAP_HookExKeylogger
Author:Brian C. Bell -- @biebsmalwareguy
Reference:https://github.com/DFIRnotes/rules/blob/master/CAP_HookExKeylogger.yar
Rule name:win_agent_tesla_g2
Author:Daniel Plohmann <daniel.plohmann@fkie.fraunhofer.de>

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AgentTesla

Executable exe 33bcf72ba320ff3fd70191f2799c4e1fe6fec51e1e8ec4a70176c0ccd675cbed

(this sample)

  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high

Comments