MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ef154fa9c9fbd137284567db422c8f7fc975bd53b4933b12b7194cc943533c9f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 4


Intelligence 4 IOCs YARA 3 File information Comments

SHA256 hash: ef154fa9c9fbd137284567db422c8f7fc975bd53b4933b12b7194cc943533c9f
SHA3-384 hash: fab49c21ae1eed266b027183bdcb027cab6e2004b9d018ce05c510e46c970e7351b6e11f26391c5e9ebe430243f01772
SHA1 hash: 5ff5ca00bc0ecded1f5bdf7d5ad92584d529b6ec
MD5 hash: e3d10b8087aa8ef86f3586b9158acb5f
humanhash: six-freddie-helium-neptune
File name:RFQ 4014447 (PR 10000088507_Supply of DEHA).exe
Download: download sample
Signature AgentTesla
File size:1'523'712 bytes
First seen:2020-07-01 11:48:47 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 86cb21fe3fc32c3cf920f8a12457a1ce (12 x AgentTesla, 11 x Loki, 4 x FormBook)
ssdeep 24576:FwKvrOl6m/0mfA+1yuuytLUmoni2hXnO6d7HNs4FQQb/sfetf6zhOmsvgr:FLEJhu3m8iMOQtZGTWN6Ugr
Threatray 11'448 similar samples on MalwareBazaar
TLSH DC65F132A1E14433D1631A384C5B5378682A7E103D27A875DBE7E94CDF3B79234EA297
Reporter abuse_ch
Tags:AgentTesla exe


Avatar
abuse_ch
Malspam distributing AgentTesla:

HELO: mail2012.join-me.com.tw
Sending IP: 123.51.190.154
From: purchase@arabico.ae
Subject: RFQ 4014447 (PR 10000088507_Supply of DEHA)
Attachment: RFQ 4014447 PR 10000088507_Supply of DEHA.pdf.z (contains "RFQ 4014447 (PR 10000088507_Supply of DEHA).exe")

AgentTesla SMTP exfil server:
mail.enmark.com.my:587

Intelligence


File Origin
# of uploads :
1
# of downloads :
83
Origin country :
n/a
Vendor Threat Intelligence
Threat name:
Win32.Infostealer.Fareit
Status:
Malicious
First seen:
2020-07-01 11:41:44 UTC
AV detection:
27 of 29 (93.10%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Suspicious behavior: MapViewOfSection
Suspicious use of WriteProcessMemory
Suspicious behavior: MapViewOfSection
Suspicious behavior: EnumeratesProcesses
Suspicious use of SetThreadContext
Suspicious use of SetThreadContext
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Agenttesla_type2
Author:JPCERT/CC Incident Response Group
Description:detect Agenttesla in memory
Reference:internal research
Rule name:CAP_HookExKeylogger
Author:Brian C. Bell -- @biebsmalwareguy
Reference:https://github.com/DFIRnotes/rules/blob/master/CAP_HookExKeylogger.yar
Rule name:win_agent_tesla_w1
Author:govcert_ch
Description:Detect Agent Tesla based on common .NET code sequences

File information


The table below shows additional information about this malware sample such as delivery method and external references.

813986b0144be9a43a059221a2986df8

AgentTesla

Executable exe ef154fa9c9fbd137284567db422c8f7fc975bd53b4933b12b7194cc943533c9f

(this sample)

  
Dropped by
MD5 813986b0144be9a43a059221a2986df8
  
Delivery method
Distributed via e-mail attachment

Comments