MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 d7b59d350dd16d5c6a39706ba5dade34574798379ac54f0fa0cbea42158435ac. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 4


Intelligence 4 IOCs YARA 3 File information Comments

SHA256 hash: d7b59d350dd16d5c6a39706ba5dade34574798379ac54f0fa0cbea42158435ac
SHA3-384 hash: fcecac4138be7737b8f263a93c2fbf267c194a05b28fdb9b65156a28f09cb4e0cf0e2970ca5be490415d9b5748149f92
SHA1 hash: 7cdf7335ee8bf451e4226fe5d3985d9eb8e27494
MD5 hash: 9bf72d33a239963ca6098752cec3ef9c
humanhash: coffee-texas-nuts-snake
File name:Face Masks&KN95.exe
Download: download sample
Signature AgentTesla
File size:799'232 bytes
First seen:2020-04-01 13:41:45 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 67a445f76281240cac22cdc69a985730 (2 x AgentTesla, 2 x Loki)
ssdeep 12288:xM3pxyVOneWtqvqkrRIYjljZ2lJaWOqH0NAW0be+Ib8uaIm/i:O5YOneWQ9tfVPWOlQbNuaxi
Threatray 11'147 similar samples on MalwareBazaar
TLSH FB05BF22E2E07837D1372B3DCD1BA6A89825BE513E2858862FF51CCC5FF969134252D7
Reporter abuse_ch
Tags:AgentTesla COVID-19 exe


Avatar
abuse_ch
COVID-19 themed malspam distributing AgentTesla:

HELO: mail0.restapow.xyz
Sending IP: 104.168.145.174
From: Tina Meng -Sales <Tina@planetgroup.cn>
Subject: Face Masks and KN95 COVID -19
Attachment: Face MasksKN95.z (contains "Face Masks&KN95.exe")

AgentTesla SMTP exfil server:
smtp.yandex.com:587 (77.88.21.158)

Intelligence


File Origin
# of uploads :
1
# of downloads :
91
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.Injector
Status:
Malicious
First seen:
2020-04-01 14:35:31 UTC
File Type:
PE (Exe)
Extracted files:
48
AV detection:
27 of 31 (87.10%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Agenttesla_type2
Author:JPCERT/CC Incident Response Group
Description:detect Agenttesla in memory
Reference:internal research
Rule name:CAP_HookExKeylogger
Author:Brian C. Bell -- @biebsmalwareguy
Reference:https://github.com/DFIRnotes/rules/blob/master/CAP_HookExKeylogger.yar
Rule name:win_agent_tesla_g2
Author:Daniel Plohmann <daniel.plohmann@fkie.fraunhofer.de>

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe d7b59d350dd16d5c6a39706ba5dade34574798379ac54f0fa0cbea42158435ac

(this sample)

  
Delivery method
Distributed via e-mail attachment

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_NXMissing Non-Executable Memory Protectioncritical
CHECK_PIEMissing Position-Independent Executable (PIE) Protectionhigh
Reviews
IDCapabilitiesEvidence
COM_BASE_APICan Download & Execute componentsole32.dll::CoCreateInstance
ole32.dll::CreateStreamOnHGlobal
WIN32_PROCESS_APICan Create Process and Threadskernel32.dll::VirtualAllocEx
kernel32.dll::CloseHandle
kernel32.dll::CreateThread
WIN_BASE_APIUses Win Base APIkernel32.dll::LoadLibraryExA
kernel32.dll::LoadLibraryA
kernel32.dll::GetSystemInfo
kernel32.dll::GetStartupInfoA
kernel32.dll::GetDiskFreeSpaceA
kernel32.dll::GetCommandLineA
WIN_BASE_IO_APICan Create Fileskernel32.dll::CreateFileA
kernel32.dll::FindFirstFileA
version.dll::GetFileVersionInfoSizeA
version.dll::GetFileVersionInfoA
WIN_BASE_USER_APIRetrieves Account Informationkernel32.dll::GetComputerNameA
WIN_REG_APICan Manipulate Windows Registryadvapi32.dll::RegOpenKeyExA
advapi32.dll::RegQueryValueExA
WIN_USER_APIPerforms GUI Actionsuser32.dll::ActivateKeyboardLayout
user32.dll::CreateMenu
user32.dll::EmptyClipboard
user32.dll::FindWindowA
user32.dll::OpenClipboard
user32.dll::PeekMessageA

Comments