MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 91a816207f5353255e7643d05b3339a42835fbb28002d7ad0a3c51330f6fe6ba. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 4


Intelligence 4 IOCs YARA 2 File information Comments

SHA256 hash: 91a816207f5353255e7643d05b3339a42835fbb28002d7ad0a3c51330f6fe6ba
SHA3-384 hash: 715343e7855af432b9743d970d4d2efee0addf33af1e84072d80f3cf1ab229d0d46101ebf1fc2e897a3a35b3c8af0e53
SHA1 hash: dca983b1cc081116e488b1036106b33d43458fd6
MD5 hash: d17e46feb0483db778100142df4d7cd9
humanhash: golf-foxtrot-paris-item
File name:56756753_PDF.exe
Download: download sample
Signature AgentTesla
File size:701'440 bytes
First seen:2020-04-30 12:15:29 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'666 x AgentTesla, 19'479 x Formbook, 12'209 x SnakeKeylogger)
ssdeep 12288:fwMpgBRwGw93WGZ4nhLZG1cdy8ey/wQToEJFfNlr/pKK3sOZ6OX7wN5cJh:fw0cxx0UFX
Threatray 10'684 similar samples on MalwareBazaar
TLSH B4E48D5C36A070DFD827DE329EA42C64EA25B877630FD6076053229D9E2DA97DF101F2
Reporter abuse_ch
Tags:AgentTesla ESP exe geo


Avatar
abuse_ch
Malspam distributing AgentTesla:

HELO: slot0.ceepas.com
Sending IP: 45.95.169.72
From: Factoring y Confirming - Grupo Santander <fycuot@gruposantander.com>
Subject: Confirming - Aviso de pago
Attachment: 56756753_PDF.GZ (contains "56756753_PDF.exe")

Intelligence


File Origin
# of uploads :
1
# of downloads :
92
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
ByteCode-MSIL.Trojan.Kryptik
Status:
Malicious
First seen:
2020-04-30 12:37:05 UTC
File Type:
PE (.Net Exe)
Extracted files:
11
AV detection:
24 of 31 (77.42%)
Threat level:
  2/5
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Agenttesla_type2
Author:JPCERT/CC Incident Response Group
Description:detect Agenttesla in memory
Reference:internal research
Rule name:CAP_HookExKeylogger
Author:Brian C. Bell -- @biebsmalwareguy
Reference:https://github.com/DFIRnotes/rules/blob/master/CAP_HookExKeylogger.yar

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe 91a816207f5353255e7643d05b3339a42835fbb28002d7ad0a3c51330f6fe6ba

(this sample)

  
Delivery method
Distributed via e-mail attachment

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high

Comments