MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 46ea1705549840fd45e067930511c81a0b8979698f98e4b170b9a93b27a6ed0a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 3


Intelligence 3 IOCs YARA 2 File information Comments

SHA256 hash: 46ea1705549840fd45e067930511c81a0b8979698f98e4b170b9a93b27a6ed0a
SHA3-384 hash: e1c5e4f21999d455d7790d82f5e6269488c6d6125aa70ac1547a862e0874ff6c132aa741c2210bdfe72b204bfce51ecb
SHA1 hash: b221e60de584b7d7d2307e8bea1b0a24ffaaf6fa
MD5 hash: a58b9c1676b37cabc17b3354b624e013
humanhash: south-nebraska-spaghetti-eleven
File name:Proforma_Invoice.exe
Download: download sample
Signature AgentTesla
File size:860'160 bytes
First seen:2020-04-30 07:31:03 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash a0a659d4425c7ed5cd65bf8336d370a3 (1 x AgentTesla)
ssdeep 12288:N0etdvI2inAk1DUsqmN8nQZKC7Z4JBq6W:/XvI2uAkvIQZnZ4u6
Threatray 9'136 similar samples on MalwareBazaar
TLSH 9105E1208241FE73C306063D369EC11C2DF937B7239E085E954AB5DCB5985E8BB9772A
Reporter jarumlus
Tags:AgentTesla

Intelligence


File Origin
# of uploads :
1
# of downloads :
78
Origin country :
n/a
Vendor Threat Intelligence

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:win_agent_tesla_g2
Author:Daniel Plohmann <daniel.plohmann@fkie.fraunhofer.de>
Rule name:win_blackremote_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator

File information


The table below shows additional information about this malware sample such as delivery method and external references.

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_NXMissing Non-Executable Memory Protectioncritical
CHECK_PIEMissing Position-Independent Executable (PIE) Protectionhigh
Reviews
IDCapabilitiesEvidence
VB_APILegacy Visual Basic API usedMSVBVM60.DLL::__vbaSetSystemError
MSVBVM60.DLL::__vbaObjSetAddref
MSVBVM60.DLL::EVENT_SINK_AddRef
MSVBVM60.DLL::__vbaFileOpen
MSVBVM60.DLL::__vbaErrorOverflow

Comments