MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 efab5691427df802977f9170761420d10f6ebec2dd878ebd6e00d3e6bcc3b141. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 5


Intelligence 5 IOCs YARA 3 File information Comments

SHA256 hash: efab5691427df802977f9170761420d10f6ebec2dd878ebd6e00d3e6bcc3b141
SHA3-384 hash: 32287e2f563ef1dd50ea4833cff563ba7b9859a26aa0d0a394f3e95e200745f5133bdb5bf0799282d1905c3aad8f913d
SHA1 hash: 30c5df6c825d1ee531247750e6d43a5958775ab5
MD5 hash: 7c06f2e8bc586e14631dc34db56ee129
humanhash: fish-nevada-lactose-steak
File name:SecuriteInfo.com.Mal.Fareit_V.12571.7162
Download: download sample
Signature AgentTesla
File size:932'864 bytes
First seen:2020-03-18 12:49:28 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 6efbc8664796d9bb4bfcb9017efaff43 (2 x AgentTesla, 2 x Loki)
ssdeep 24576:CfVW77777I77774zepqfwdmrlujdOvyOXuN+dx2D:CdGipqYyujeeEL2D
TLSH 2B15C022E2E04837D1771E3D8D1F97A8982BBE51ED28D846EBE41F4C5F3968134292D7
Reporter SecuriteInfoCom
Tags:AgentTesla

Intelligence


File Origin
# of uploads :
1
# of downloads :
92
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.Injector
Status:
Malicious
First seen:
2020-03-18 17:57:47 UTC
AV detection:
28 of 30 (93.33%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
agenttesla hawkeyekeylogger
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Agenttesla_type2
Author:JPCERT/CC Incident Response Group
Description:detect Agenttesla in memory
Reference:internal research
Rule name:CAP_HookExKeylogger
Author:Brian C. Bell -- @biebsmalwareguy
Reference:https://github.com/DFIRnotes/rules/blob/master/CAP_HookExKeylogger.yar
Rule name:win_agent_tesla_g2
Author:Daniel Plohmann <daniel.plohmann@fkie.fraunhofer.de>

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AgentTesla

Executable exe efab5691427df802977f9170761420d10f6ebec2dd878ebd6e00d3e6bcc3b141

(this sample)

  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_NXMissing Non-Executable Memory Protectioncritical
CHECK_PIEMissing Position-Independent Executable (PIE) Protectionhigh
Reviews
IDCapabilitiesEvidence
COM_BASE_APICan Download & Execute componentsole32.dll::CoCreateInstance
ole32.dll::CreateStreamOnHGlobal
WIN32_PROCESS_APICan Create Process and Threadskernel32.dll::CloseHandle
kernel32.dll::CreateThread
WIN_BASE_APIUses Win Base APIkernel32.dll::LoadLibraryExA
kernel32.dll::LoadLibraryA
kernel32.dll::GetSystemInfo
kernel32.dll::GetStartupInfoA
kernel32.dll::GetDiskFreeSpaceA
kernel32.dll::GetCommandLineA
WIN_BASE_IO_APICan Create Fileskernel32.dll::CreateFileA
kernel32.dll::GetFileAttributesA
kernel32.dll::FindFirstFileA
kernel32.dll::GetTempPathA
version.dll::GetFileVersionInfoSizeA
version.dll::GetFileVersionInfoA
WIN_BASE_USER_APIRetrieves Account Informationkernel32.dll::GetComputerNameA
WIN_REG_APICan Manipulate Windows Registryadvapi32.dll::RegOpenKeyExA
advapi32.dll::RegQueryValueExA
WIN_USER_APIPerforms GUI Actionsuser32.dll::ActivateKeyboardLayout
user32.dll::CreateMenu
user32.dll::FindWindowA
user32.dll::PeekMessageA
user32.dll::CreateWindowExA

Comments