MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 db5f388785aeec055189f9c7ee6ce371f399c1a67fe41a653308fcd47d86f90e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 3


Intelligence 3 IOCs YARA 3 File information Comments

SHA256 hash: db5f388785aeec055189f9c7ee6ce371f399c1a67fe41a653308fcd47d86f90e
SHA3-384 hash: fac76ce08bc98c93fdda342932870e3d0a9f92bf0adde6b721809b6a1c578a796c4cd319b6722d215e0b28ec59e1eecc
SHA1 hash: 3c5e26a348340d88a029b1a19d89d570ef16c3f0
MD5 hash: 06b55a93153eec12d07a1a11dc4b2872
humanhash: wolfram-winner-utah-carbon
File name:ivoice_output31CD980.exe
Download: download sample
Signature AgentTesla
File size:823'296 bytes
First seen:2020-04-30 07:31:12 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash a38639b97501c90c8ab0be0a1f11a476 (1 x AgentTesla)
ssdeep 24576:t7r2yiMXj/fpcf2v55IwZU4b5CUMHb9D+kLz1Y/HtvQ5USKD:7iyhcf2v3CUMHb
Threatray 640 similar samples on MalwareBazaar
TLSH 46050215EF324E65C7C6927CBB4002B484C97533D010A9B7E76D0ABD1BD49E8B5E23B9
Reporter jarumlus
Tags:AgentTesla

Intelligence


File Origin
# of uploads :
1
# of downloads :
79
Origin country :
n/a
Vendor Threat Intelligence

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Agenttesla_type2
Author:JPCERT/CC Incident Response Group
Description:detect Agenttesla in memory
Reference:internal research
Rule name:CAP_HookExKeylogger
Author:Brian C. Bell -- @biebsmalwareguy
Reference:https://github.com/DFIRnotes/rules/blob/master/CAP_HookExKeylogger.yar
Rule name:win_agent_tesla_g2
Author:Daniel Plohmann <daniel.plohmann@fkie.fraunhofer.de>

File information


The table below shows additional information about this malware sample such as delivery method and external references.

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_NXMissing Non-Executable Memory Protectioncritical
CHECK_PIEMissing Position-Independent Executable (PIE) Protectionhigh
Reviews
IDCapabilitiesEvidence
VB_APILegacy Visual Basic API usedMSVBVM60.DLL::__vbaSetSystemError
MSVBVM60.DLL::__vbaObjSetAddref
MSVBVM60.DLL::EVENT_SINK_AddRef
MSVBVM60.DLL::__vbaLateMemCallLd

Comments