MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 27645f1d148b659a43b23aff406fd0a354c0f4c5ad89eadc475cc5b58244c83b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 10


Intelligence 10 IOCs YARA 3 File information Comments

SHA256 hash: 27645f1d148b659a43b23aff406fd0a354c0f4c5ad89eadc475cc5b58244c83b
SHA3-384 hash: 71fb4cf13e943f97e449526a8bdc9fb3521fcfb5054494b9c854e2dd223cbb2dfc15f657b6efa3534f88c7c03fea4a8a
SHA1 hash: e00c229db86d27f1983acbde7d87d801b733a58e
MD5 hash: ffafe7cead2cb9f34d0b13dec29236ac
humanhash: idaho-item-quiet-hot
File name:REQUEST
Download: download sample
Signature AgentTesla
File size:541'184 bytes
First seen:2020-12-07 14:12:37 UTC
Last seen:2020-12-07 15:49:31 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'647 x AgentTesla, 19'448 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 12288:BujeFkTHj0mgpIJTOyrhMlRq/DCO+ZnKW/nzg:ZKTHj0pYV6I/mO+ZnKW
Threatray 1'706 similar samples on MalwareBazaar
TLSH 03B40271521AAAABD73B1FB2940422508DB5E42F7A31F26CBE8110CA05F5714CFA5EF3
Reporter cocaman
Tags:AgentTesla

Intelligence


File Origin
# of uploads :
2
# of downloads :
138
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
REQUEST
Verdict:
Malicious activity
Analysis date:
2020-12-07 14:14:14 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Launching a process
Creating a process with a hidden window
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.evad
Score:
96 / 100
Signature
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Scheduled temp file as task from temp location
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AgentTesla
Yara detected AntiVM_3
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2020-12-07 09:29:30 UTC
File Type:
PE (.Net Exe)
Extracted files:
12
AV detection:
24 of 29 (82.76%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Unpacked files
SH256 hash:
27645f1d148b659a43b23aff406fd0a354c0f4c5ad89eadc475cc5b58244c83b
MD5 hash:
ffafe7cead2cb9f34d0b13dec29236ac
SHA1 hash:
e00c229db86d27f1983acbde7d87d801b733a58e
SH256 hash:
c88a66cbf00b12c88e2b970b8bc220e970e8465e56098ced24e97d42be901b94
MD5 hash:
a60401dc02ff4f3250a749965097e13f
SHA1 hash:
3f22d28fd765f831084cb972a8bd071e421c26a1
SH256 hash:
b44cd984b253314222b19461ac9ec27e3a44e0a13d371a4c13d72f456b5abdf6
MD5 hash:
b14474cd54cfb1f3251d1cedb7cd9367
SHA1 hash:
438804727a71090c15db40e0a34977c8573f0dea
SH256 hash:
845977281ec0c4a787101549f2813b6a6ad13fa23489168f6a18fd7dff28b3f9
MD5 hash:
b132709d72d288898b999f33ef01bc11
SHA1 hash:
bf550a2c9627882f1052f64ec8600b4c3d2eafb7
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_AgentTesla_20200929
Author:abuse.ch
Description:Detects AgentTesla PE
Rule name:SUSP_Reversed_Base64_Encoded_EXE
Author:Florian Roth
Description:Detects an base64 encoded executable with reversed characters
Reference:Internal Research
Rule name:win_agent_tesla_v1
Author:Johannes Bader @viql
Description:detects Agent Tesla

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe 27645f1d148b659a43b23aff406fd0a354c0f4c5ad89eadc475cc5b58244c83b

(this sample)

Comments