MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a30738760b8787a51d134470d53a01d3a970869a03e143514fdfa68ab6436fe6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 3


Intelligence 3 IOCs YARA 2 File information Comments

SHA256 hash: a30738760b8787a51d134470d53a01d3a970869a03e143514fdfa68ab6436fe6
SHA3-384 hash: 45d55e4e103c2a44fa9bd8a7c13cbb98cb32a8003ec634fcd59cb047f472f3c562d28d125a63cd71bf2b562e45778799
SHA1 hash: ef61f89967c300e746394bcad20f44650dd1218c
MD5 hash: 07647045b398cf15abe63cfe6cf24140
humanhash: fillet-april-double-saturn
File name:DOCS.PDF.exe
Download: download sample
Signature AgentTesla
File size:790'528 bytes
First seen:2020-04-30 07:30:49 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash e95b9287642383c133effebefe1314a7 (1 x AgentTesla)
ssdeep 12288:djhSYC6ruLKZARo4kg9XqJuJI12pTkYdYsZS:djhy66uySGjJ5pTkYd1c
Threatray 9'986 similar samples on MalwareBazaar
TLSH D1F4F1297B58F6EDF8668476F6085A7542C93832152888F3F5C34B531DB70F0AED8E92
Reporter jarumlus
Tags:AgentTesla

Intelligence


File Origin
# of uploads :
1
# of downloads :
78
Origin country :
n/a
Vendor Threat Intelligence

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:win_agent_tesla_g2
Author:Daniel Plohmann <daniel.plohmann@fkie.fraunhofer.de>
Rule name:win_blackremote_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator

File information


The table below shows additional information about this malware sample such as delivery method and external references.

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_NXMissing Non-Executable Memory Protectioncritical
CHECK_PIEMissing Position-Independent Executable (PIE) Protectionhigh
Reviews
IDCapabilitiesEvidence
VB_APILegacy Visual Basic API usedMSVBVM60.DLL::__vbaSetSystemError
MSVBVM60.DLL::__vbaObjSetAddref
MSVBVM60.DLL::EVENT_SINK_AddRef
MSVBVM60.DLL::__vbaFileOpen
MSVBVM60.DLL::__vbaErrorOverflow

Comments