MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 5b392e8ed59cba47d55e9c6416c9be310c48e0cf432ac8da77a17513102f3d9d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 20
| SHA256 hash: | 5b392e8ed59cba47d55e9c6416c9be310c48e0cf432ac8da77a17513102f3d9d |
|---|---|
| SHA3-384 hash: | d4b952cf53759c0cfe01b1a3363964ddf8f4f28abbdc76f6ead6278ad5a86cd1f55eed6754628932fc7e5ce183f1e639 |
| SHA1 hash: | 4d0279bdf66e6c1bc7ce61bf0a5f2f430062e30b |
| MD5 hash: | 3a050f5830ff95d1858e94f231f7ea4b |
| humanhash: | lamp-cat-bacon-dakota |
| File name: | 3a050f5830ff95d1858e94f231f7ea4b |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 796'168 bytes |
| First seen: | 2024-06-04 04:32:50 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'648 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger) |
| ssdeep | 12288:zQt+5v4c5nvCRzsgfZ+E40r9RqqKNr+u9TEFOgrYM5DdjAlALUAntRsimWK1IaLC:tCuOFOKtAliNnwimzI5a5k |
| Threatray | 1'594 similar samples on MalwareBazaar |
| TLSH | T1C705014133687753D1B94BF810B292515BB67A6B3426C23CCDD120CE2CB1FD476ABA6B |
| TrID | 61.9% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 11.1% (.SCR) Windows screen saver (13097/50/3) 8.9% (.EXE) Win64 Executable (generic) (10523/12/4) 5.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 3.8% (.EXE) Win32 Executable (generic) (4504/4/1) |
| File icon (PE): | |
| dhash icon | 0000000000000000 (872 x AgentTesla, 496 x Formbook, 296 x RedLineStealer) |
| Reporter | |
| Tags: | 32 AgentTesla exe |
Intelligence
File Origin
FRVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | AgentTeslaV3 |
|---|---|
| Author: | ditekshen |
| Description: | AgentTeslaV3 infostealer payload |
| Rule name: | AgentTeslaV5 |
|---|---|
| Author: | ClaudioWayne |
| Description: | AgentTeslaV5 infostealer payload |
| Rule name: | Agenttesla_type2 |
|---|---|
| Author: | JPCERT/CC Incident Response Group |
| Description: | detect Agenttesla in memory |
| Reference: | internal research |
| Rule name: | INDICATOR_EXE_Packed_GEN01 |
|---|---|
| Author: | ditekSHen |
| Description: | Detect packed .NET executables. Mostly AgentTeslaV4. |
| Rule name: | INDICATOR_KB_CERT_7c1118cbbadc95da3752c46e47a27438 |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables signed with stolen, revoked or invalid certificates |
| Rule name: | INDICATOR_SUSPICIOUS_Binary_References_Browsers |
|---|---|
| Author: | ditekSHen |
| Description: | Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many email and collaboration clients. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many file transfer clients. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing Windows vault credential objects. Observed in infostealers |
| Rule name: | malware_Agenttesla_type2 |
|---|---|
| Author: | JPCERT/CC Incident Response Group |
| Description: | detect Agenttesla in memory |
| Reference: | internal research |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | PE_Digital_Certificate |
|---|---|
| Author: | albertzsigovits |
| Rule name: | pe_imphash |
|---|
| Rule name: | PE_Potentially_Signed_Digital_Certificate |
|---|---|
| Author: | albertzsigovits |
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | Windows_Generic_Threat_9f4a80b2 |
|---|---|
| Author: | Elastic Security |
| Rule name: | Windows_Trojan_AgentTesla_ebf431a8 |
|---|---|
| Author: | Elastic Security |
| Reference: | https://www.elastic.co/security-labs/attack-chain-leads-to-xworm-and-agenttesla |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.url : hxxps://covid19help.top/obiz.scr