MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 27a7cd9a2380c6105c5816806f58b4a4a8466c716f64fedb72638821e9ad3968. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 4


Intelligence 4 IOCs YARA 3 File information Comments

SHA256 hash: 27a7cd9a2380c6105c5816806f58b4a4a8466c716f64fedb72638821e9ad3968
SHA3-384 hash: a8b022058814a4ab33b832638f996143d0bf30cac0198a500ba6dee601aca00505819e53d90e977c38105f715edf9204
SHA1 hash: bf2ed7dc072ddfc4971b0152bac4ba1845008b63
MD5 hash: 0c19e2c7b0110f2e5a2e64b8524670f5
humanhash: ohio-quebec-texas-pasta
File name:LnQ7TU3HwPC6LSe.exe
Download: download sample
Signature AgentTesla
File size:796'672 bytes
First seen:2020-05-26 08:00:06 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:fI7Yzc9/94Il7xQ+DR9Y+UHj08C8JfjRmtD+9jJeCXLf+L4d7hUu4:fzc9H7xRDR9cHj08guhUF
Threatray 10'646 similar samples on MalwareBazaar
TLSH 2905DF143B995C47C67A0AB846F1E364037A8DF5BD48C30B9C523AED5D73BCA6D028B6
Reporter abuse_ch
Tags:AgentTesla exe


Avatar
abuse_ch
Malspam distributing AgentTesla:

HELO: ccco-joo.com
Sending IP: 103.141.136.136
From: Hussein.<hussein.m@ccco-joo.com>
Reply-To: hussein.m@ccco-joo.com
Subject: TT_Copy #789021
Attachment: MT103_COPY.ISO (contains "LnQ7TU3HwPC6LSe.exe")

AgentTesla SMTP exfil server:
mail.sridurgaagros.com:587

Intelligence


File Origin
# of uploads :
1
# of downloads :
71
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
ByteCode-MSIL.Trojan.Kryptik
Status:
Malicious
First seen:
2020-05-26 08:36:46 UTC
File Type:
PE (.Net Exe)
Extracted files:
14
AV detection:
17 of 29 (58.62%)
Threat level:
  2/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger persistence rezer0 spyware stealer trojan
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Program crash
Modifies service
Suspicious use of SetThreadContext
Adds Run key to start application
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Drops file in Drivers directory
AgentTesla Payload
rezer0
ServiceHost packer
AgentTesla
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Agenttesla_type2
Author:JPCERT/CC Incident Response Group
Description:detect Agenttesla in memory
Reference:internal research
Rule name:CAP_HookExKeylogger
Author:Brian C. Bell -- @biebsmalwareguy
Reference:https://github.com/DFIRnotes/rules/blob/master/CAP_HookExKeylogger.yar
Rule name:win_agent_tesla_w1
Author:govcert_ch
Description:Detect Agent Tesla based on common .NET code sequences

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe 27a7cd9a2380c6105c5816806f58b4a4a8466c716f64fedb72638821e9ad3968

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments