MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e27846749619df94dd373cbbc3a27fe44a5790bac920ad7c2d8ed13296e71387. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 8


Intelligence 8 IOCs YARA 2 File information Comments

SHA256 hash: e27846749619df94dd373cbbc3a27fe44a5790bac920ad7c2d8ed13296e71387
SHA3-384 hash: de26e2ba394425d0f0629337d79ca2e7d0ae30482e5e527cad27a270146a399dbe525c2a5dcfead14b6ba6debf6a210b
SHA1 hash: f24982828f7963afd44af1b6f2c4b83c9a546e1c
MD5 hash: 9c9f97be42dde00579d0150b28dfab7e
humanhash: juliet-nebraska-avocado-orange
File name:9c9f97be42dde00579d0150b28dfab7e.exe
Download: download sample
Signature AgentTesla
File size:735'232 bytes
First seen:2020-10-05 05:16:24 UTC
Last seen:2020-10-05 05:55:54 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 3d428173b181e83384eb653137e4f549 (4 x AgentTesla, 4 x Loki, 2 x HawkEye)
ssdeep 12288:v6LIdiPeP0pK+6kP/j2hEfPgqZkY4AJ0VSef9k2Kigm:v6rrc+6o+EAqqG0w2k4
Threatray 940 similar samples on MalwareBazaar
TLSH 93F48E23E2A0CC37C163163D9C0B5B7C9E36FDD02924998A6BF4DD4C9F396913A95287
Reporter abuse_ch
Tags:AgentTesla exe


Avatar
abuse_ch
AgentTesla SMTP exfil server:
smtp.yussmed.com:587

Intelligence


File Origin
# of uploads :
2
# of downloads :
108
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
Sending a UDP request
Using the Windows Management Instrumentation requests
Creating a file in the %AppData% subdirectories
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Contains functionality to detect sleep reduction / modifications
Detected unpacking (changes PE section rights)
Detected unpacking (creates a PE file in dynamic memory)
Detected unpacking (overwrites its own PE header)
Found evasive API chain (trying to detect sleep duration tampering with parallel thread)
Hides that the sample has been downloaded from the Internet (zone.identifier)
Machine Learning detection for dropped file
Machine Learning detection for sample
Maps a DLL or memory area into another process
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file access)
Yara detected AgentTesla
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 292938 Sample: pww42bUAyl.exe Startdate: 05/10/2020 Architecture: WINDOWS Score: 100 25 Multi AV Scanner detection for submitted file 2->25 27 Yara detected AgentTesla 2->27 29 Machine Learning detection for sample 2->29 6 newapp.exe 2->6         started        9 pww42bUAyl.exe 2->9         started        11 newapp.exe 2->11         started        process3 signatures4 31 Multi AV Scanner detection for dropped file 6->31 33 Detected unpacking (changes PE section rights) 6->33 35 Detected unpacking (creates a PE file in dynamic memory) 6->35 47 2 other signatures 6->47 13 newapp.exe 4 6->13         started        37 Detected unpacking (overwrites its own PE header) 9->37 39 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 9->39 41 Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines) 9->41 43 Found evasive API chain (trying to detect sleep duration tampering with parallel thread) 9->43 16 pww42bUAyl.exe 2 7 9->16         started        45 Maps a DLL or memory area into another process 11->45 19 newapp.exe 4 11->19         started        process5 file6 49 Tries to harvest and steal browser information (history, passwords, etc) 13->49 21 C:\Users\user\AppData\Roaming\...\newapp.exe, PE32 16->21 dropped 23 C:\Users\user\...\newapp.exe:Zone.Identifier, ASCII 16->23 dropped 51 Tries to steal Mail credentials (via file access) 16->51 53 Hides that the sample has been downloaded from the Internet (zone.identifier) 16->53 signatures7
Threat name:
Win32.Trojan.LokiBot
Status:
Malicious
First seen:
2020-10-05 03:13:36 UTC
AV detection:
27 of 29 (93.10%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
upx persistence spyware
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Adds Run key to start application
Reads user/profile data of local email clients
Reads user/profile data of web browsers
UPX packed file
Unpacked files
SH256 hash:
e27846749619df94dd373cbbc3a27fe44a5790bac920ad7c2d8ed13296e71387
MD5 hash:
9c9f97be42dde00579d0150b28dfab7e
SHA1 hash:
f24982828f7963afd44af1b6f2c4b83c9a546e1c
SH256 hash:
f54842980cba8deabaa9cb132049c69b436fa3e1fdf63a510ccee7f1eafbf2c8
MD5 hash:
4eb70431aceb01cfef345075ee6934ac
SHA1 hash:
bcb8a7c52ed7e1e7a0e96e883d6c389f4cec243c
SH256 hash:
75d876c6f5f63dde11338c00dc28ddc3472be9a5091154d4c0df20a0a4f91c81
MD5 hash:
58e38fad612f4aadfdde344cb38dc1d4
SHA1 hash:
7faf38b024b6b520f505ee1ae68e81292645fe12
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_AgentTesla_20200929
Author:abuse.ch
Description:Detects AgentTesla PE
Rule name:win_agent_tesla_v1
Author:Johannes Bader @viql
Description:detects Agent Tesla

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments