MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a7120c8022437adb5629ea851c83f9efd6e57d9f5598f735e66fc11381fd707d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 7


Intelligence 7 IOCs YARA 3 File information Comments

SHA256 hash: a7120c8022437adb5629ea851c83f9efd6e57d9f5598f735e66fc11381fd707d
SHA3-384 hash: 6dcb51ed039eb67fbfbf06870ac9764fd7265a4b6d416d0758f12d378fb8bc6baabc0bed0fa5c6d1da61a9a67027608a
SHA1 hash: f119f1d7a35bbc544a553f5dd17a044ef2068b47
MD5 hash: acc10f1259b903bd2bdb1a16b162df86
humanhash: wolfram-network-thirteen-colorado
File name:RQ 6305727.exe
Download: download sample
Signature AgentTesla
File size:652'288 bytes
First seen:2020-07-10 17:39:29 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:8t0iSDDedPOqhtwmBay5xOkPrlM3pV8EIcFCrLnh5251R+:8VhODm15xDjlCpZIcsr7h525e
Threatray 11'117 similar samples on MalwareBazaar
TLSH FED4E0703EE89AC5C23B0E329871CC504BB5A9676767F79B2CC41DAF185BBC40956B83
Reporter abuse_ch
Tags:AgentTesla exe


Avatar
abuse_ch
Malspam distributing AgentTesla:

HELO: server.nlihosting.com
Sending IP: 185.11.167.30
From: Stefan Oldenmenger | NeKo Yacht Supply <soldenmenger@nekoyachts.nl>
Reply-To: soldennmenger@nekoyachts.nl
Subject: Offerte aanvraag / enquiry urgent
Attachment: RQ 6305727.rar (contains "RQ 6305727.exe")

AgentTesla SMTP exfil server:
mail.gascuenca.es:587

Intelligence


File Origin
# of uploads :
1
# of downloads :
87
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
Using the Windows Management Instrumentation requests
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2020-07-10 17:41:06 UTC
AV detection:
24 of 29 (82.76%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
spyware keylogger trojan stealer family:agenttesla
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Reads user/profile data of web browsers
Reads user/profile data of local email clients
Reads data files stored by FTP clients
AgentTesla
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Agenttesla_type2
Author:JPCERT/CC Incident Response Group
Description:detect Agenttesla in memory
Reference:internal research
Rule name:CAP_HookExKeylogger
Author:Brian C. Bell -- @biebsmalwareguy
Reference:https://github.com/DFIRnotes/rules/blob/master/CAP_HookExKeylogger.yar
Rule name:win_agent_tesla_w1
Author:govcert_ch
Description:Detect Agent Tesla based on common .NET code sequences

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe a7120c8022437adb5629ea851c83f9efd6e57d9f5598f735e66fc11381fd707d

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments