MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 588719d73e00a7f2f1cf0c2790b556383999dfb6cb94cef090f4b78808bd24b8. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 5


Intelligence 5 IOCs YARA 3 File information Comments

SHA256 hash: 588719d73e00a7f2f1cf0c2790b556383999dfb6cb94cef090f4b78808bd24b8
SHA3-384 hash: 0b4fcf8cb1184aa464185da5742d8bb6734f984a6e7cdbc8e20a8054c63bbb96968e00dc0397c076d2a2065833394065
SHA1 hash: 5986b5843e8a730fe5420d3a508b37900533093e
MD5 hash: cdde7622c61ede504a06e874a59be30c
humanhash: lion-hot-oscar-king
File name:DHL_January 2021 at 30M_9B7290_PDF.vbs
Download: download sample
Signature AgentTesla
File size:1'354'849 bytes
First seen:2021-01-14 19:44:41 UTC
Last seen:Never
File type:Visual Basic Script (vbs) vbs
MIME type:text/plain
ssdeep 12288:uQmyneF6s2uwvyy5WH1+0DBg2V73uPvgo3ypq1roe+sk9G7dgo7qOAh90ahq6yjF:5eXoWVH9RtpWWGbqVhUmxXFp6QO
Threatray 2'146 similar samples on MalwareBazaar
TLSH F75502361B4579D0C38A7263E01A3AB85D716B1746A3283F52C776C632C12785FBE4BE
Reporter Anonymous
Tags:AgentTesla

Intelligence


File Origin
# of uploads :
1
# of downloads :
107
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Threat name:
Win32.Trojan.Generic
Status:
Suspicious
First seen:
2021-01-14 19:45:06 UTC
AV detection:
6 of 46 (13.04%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Executes dropped EXE
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_AgentTesla_20200929
Author:abuse.ch
Description:Detects AgentTesla PE
Rule name:MALWARE_Win_AgentTeslaV3
Author:ditekSHen
Description:AgentTeslaV3 infostealer payload
Rule name:win_agent_tesla_v1
Author:Johannes Bader @viql
Description:detects Agent Tesla

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Visual Basic Script (vbs) vbs 588719d73e00a7f2f1cf0c2790b556383999dfb6cb94cef090f4b78808bd24b8

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments