MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 3d188a0945681b28e2c289de2c82ab3a5fd7f15a94b9354b62f0808406d51b56. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 4
| SHA256 hash: | 3d188a0945681b28e2c289de2c82ab3a5fd7f15a94b9354b62f0808406d51b56 |
|---|---|
| SHA3-384 hash: | e6cda8b943df54ce25fe9b8c4faaa56a49d1a7fdb21a82a9faee8036fe392633cf1ab16ba8faf47402d09cec94dbf26a |
| SHA1 hash: | cb048e8b78dbbcda6ab0fb7dca555d141afbd1b3 |
| MD5 hash: | 8ec79ad9d56c8d458febd1c69b9069d8 |
| humanhash: | red-fix-kentucky-arizona |
| File name: | b5b6fabd7df7177a9f32f134905bf465.exe |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 297'984 bytes |
| First seen: | 2020-03-29 22:05:11 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'741 x AgentTesla, 19'606 x Formbook, 12'242 x SnakeKeylogger) |
| ssdeep | 6144:X0/W5JmVc661i53zJck9oPVZJLZ7SPFi/x4YTkb2HomTV:X0/swm6eJNZ2PU5nomTV |
| Threatray | 10'545 similar samples on MalwareBazaar |
| TLSH | 64542A7D2B88B902F73D5D3289D1166122F295834E12CB0F6EC45BEC7F5B7CA284A395 |
| Reporter | |
| Tags: | AgentTesla exe GuLoader |
abuse_ch
Payload dropped by GuLoader from the following URL:https://drive.google.com/uc?export=download&id=1Y0M4hLHkT-R3pLNNOdKfpSff4ZwnypLp
Intelligence
File Origin
# of uploads :
1
# of downloads :
88
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
ByteCode-MSIL.Trojan.Autorun
Status:
Malicious
First seen:
2020-03-29 22:35:27 UTC
File Type:
PE (.Net Exe)
AV detection:
26 of 31 (83.87%)
Threat level:
2/5
Detection(s):
Malicious file
Verdict:
malicious
Label(s):
agenttesla
Similar samples:
+ 10'535 additional samples on MalwareBazaar
Please note that we are no longer able to provide a coverage score for Virus Total.
File information
The table below shows additional information about this malware sample such as delivery method and external references.
615bf9fca338afb3a5e401f285cc055bb6a1e9b3e20476f199d2f102cf83819b
Dropped by
MD5 b5b6fabd7df7177a9f32f134905bf465
Dropped by
MD5 8c967351cf31bbf49471710a65a1d30f
Dropped by
GuLoader
Dropped by
SHA256 615bf9fca338afb3a5e401f285cc055bb6a1e9b3e20476f199d2f102cf83819b
Dropped by
SHA256 bcc8b067f6f57863f2b3b3d569c6ca4ae8a0a1bac9e44df7b30079ae2a8814ce
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.