MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 bbaac7b3ed88de087f05eb610ef2db6aadf44c888909019173c7a449522d2bb8. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 4


Intelligence 4 IOCs YARA 2 File information Comments

SHA256 hash: bbaac7b3ed88de087f05eb610ef2db6aadf44c888909019173c7a449522d2bb8
SHA3-384 hash: 27a959cf82716520866df4295e68cc009ca037ae0312afc77e5cbe6a69ccb389abdd12df67387059be94ad177a21d8cf
SHA1 hash: ae4b4c772ca632c4e779043b29a40b28214d5fba
MD5 hash: b54920338c4b10f79aadee03a8f4228d
humanhash: summer-rugby-mississippi-quebec
File name:EmrzVnkezMkCRUQ.exe
Download: download sample
Signature AgentTesla
File size:455'168 bytes
First seen:2020-04-27 15:22:26 UTC
Last seen:2020-04-27 15:38:45 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'748 x AgentTesla, 19'642 x Formbook, 12'245 x SnakeKeylogger)
ssdeep 12288:dhpu3uB+TcAY3zZVQFtXWof6yXKuUc6GEquFQ7MuKY+y41XQ:djn3zktXWojfU7GE/DYz
Threatray 10'589 similar samples on MalwareBazaar
TLSH 59A4029D327171EFD893C1B69F681CB46F24A8A7631F029790130B6D9A9CA97CF241F1
Reporter cocaman
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
90
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
ByteCode-MSIL.Trojan.Kryptik
Status:
Malicious
First seen:
2020-04-27 12:13:03 UTC
File Type:
PE (.Net Exe)
Extracted files:
3
AV detection:
27 of 31 (87.10%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Agenttesla_type2
Author:JPCERT/CC Incident Response Group
Description:detect Agenttesla in memory
Reference:internal research
Rule name:CAP_HookExKeylogger
Author:Brian C. Bell -- @biebsmalwareguy
Reference:https://github.com/DFIRnotes/rules/blob/master/CAP_HookExKeylogger.yar

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe bbaac7b3ed88de087f05eb610ef2db6aadf44c888909019173c7a449522d2bb8

(this sample)

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high

Comments