MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 27d76e488a1d3543ca5d239fe2fd06e43af57ab5fd40e0e28ba5faa5c0700cbc. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 14


Intelligence 14 IOCs YARA 3 File information Comments

SHA256 hash: 27d76e488a1d3543ca5d239fe2fd06e43af57ab5fd40e0e28ba5faa5c0700cbc
SHA3-384 hash: 47acc4687b1a576f5efd4018b06fc5d9fc46b99a14928151e34719cd1293d1f51ea49163a0536ee7724c51790b409e8a
SHA1 hash: 07dea515c14bd8690ac8447f664ac58f33305f38
MD5 hash: 8e036ff4d519d4809afc4c4efa7bf560
humanhash: earth-summer-salami-kilo
File name:GSIHoPIe5Sz4ip2.exe
Download: download sample
Signature AgentTesla
File size:724'992 bytes
First seen:2022-08-09 02:27:29 UTC
Last seen:2022-08-16 09:41:45 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'657 x AgentTesla, 19'468 x Formbook, 12'206 x SnakeKeylogger)
ssdeep 12288:IcJDRJpo2iN2G/yzXJPJ7nwCE6C+FxJFCy4Kk5R4QMNueGJOXQ1vUgQ5tC50/pyc:m18I6Fn4YDF9i
TLSH T12BF408ED76A031DED427D4729A986C78FB91B87B970B82179027129DDA0DC87DF600B3
TrID 64.2% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.5% (.SCR) Windows screen saver (13101/52/3)
9.2% (.EXE) Win64 Executable (generic) (10523/12/4)
5.7% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.9% (.EXE) Win32 Executable (generic) (4505/5/1)
Reporter GovCERT_CH
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
3
# of downloads :
288
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
agenttesla
ID:
1
File name:
GSIHoPIe5Sz4ip2.exe
Verdict:
Malicious activity
Analysis date:
2022-08-09 02:28:29 UTC
Tags:
agenttesla

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Сreating synchronization primitives
Launching a process
Creating a file
Using the Windows Management Instrumentation requests
Reading critical registry keys
DNS request
Sending a custom TCP request
Sending an HTTP GET request
Stealing user critical data
Unauthorized injection to a system process
Changing the hosts file
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
fareit packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.adwa.spyw.evad
Score:
100 / 100
Signature
.NET source code contains very large array initializations
.NET source code contains very large strings
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Modifies the hosts file
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Yara detected AgentTesla
Yara detected AntiVM3
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-08-09 00:26:09 UTC
File Type:
PE (.Net Exe)
Extracted files:
27
AV detection:
25 of 40 (62.50%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
agenttesla
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Drops file in Drivers directory
AgentTesla
Unpacked files
SH256 hash:
5e97ccd8dafcb36b3cb772f6a2fd425abcf221ab9ea1930e8c2618c95332f2c6
MD5 hash:
01800f6b045def8d90c649842f56d752
SHA1 hash:
f8434a4636d0772d01aac44bb3f9753a41f01d34
SH256 hash:
30e2cf3d4c409e6ead8454a8efaa880a96225db5a57eb6ab0dd2fdff346ba343
MD5 hash:
0bc13a3df4b52cafcae53bca3d28c9bd
SHA1 hash:
399522b0d47725e505af26206309af60266f33dc
SH256 hash:
202ad25c081b2e25f8f2b1b85671f5bb5f77f30ac3e4c6caf2acdbb77854c6d9
MD5 hash:
6f33cac2c947af24309ceb274b95908a
SHA1 hash:
255b4978c2b59da72dabc236d7a6f88933d94df9
SH256 hash:
27d76e488a1d3543ca5d239fe2fd06e43af57ab5fd40e0e28ba5faa5c0700cbc
MD5 hash:
8e036ff4d519d4809afc4c4efa7bf560
SHA1 hash:
07dea515c14bd8690ac8447f664ac58f33305f38
Malware family:
AgentTesla.v3
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:MALWARE_Win_AgentTeslaV3
Author:ditekSHen
Description:AgentTeslaV3 infostealer payload
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe 27d76e488a1d3543ca5d239fe2fd06e43af57ab5fd40e0e28ba5faa5c0700cbc

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments