MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 327f487c6ed34bbfc7d0541d081129d7b4bc4a6e071ed7750e9817da24d5a523. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 14


Intelligence 14 IOCs YARA 4 File information Comments

SHA256 hash: 327f487c6ed34bbfc7d0541d081129d7b4bc4a6e071ed7750e9817da24d5a523
SHA3-384 hash: 9749a97e227fee6d7f0cc12c36a47751237324048cca2b3ebd4928067e186f920d3910e12a66b7ca16062a67f2aee67a
SHA1 hash: 3c19cd6752bc173b00e0bff999c7dbd9eb035f01
MD5 hash: 0c2b754fe87562426927ada25ed895c8
humanhash: december-river-nebraska-connecticut
File name:SecuriteInfo.com.Win32.PWSX-gen.6245.5931
Download: download sample
Signature AgentTesla
File size:624'128 bytes
First seen:2023-09-07 05:31:53 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:S4ZWR5Ksp80x7dmxuQareVxlg9IYZ9a7Fdt0aIXbb5fVsbRJ:S4k6addQmeXlg9IC9a7Fdt0RXbbtO
Threatray 5'676 similar samples on MalwareBazaar
TLSH T1DBD4231025600F71D7BF13F7101218540B7FA60E2DABEE491EE9E2D98772B1967E3A63
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
File icon (PE):PE icon
dhash icon e2983a9393ba98e2 (9 x AgentTesla, 2 x Formbook, 2 x SnakeKeylogger)
Reporter SecuriteInfoCom
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
281
Origin country :
FR FR
Vendor Threat Intelligence
Malware family:
agenttesla
ID:
1
File name:
SecuriteInfo.com.Win32.PWSX-gen.6245.5931
Verdict:
Malicious activity
Analysis date:
2023-09-07 05:34:56 UTC
Tags:
stealer agenttesla

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
Using the Windows Management Instrumentation requests
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
masquerade packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large array initializations
Contains functionality to log keystrokes (.Net Source)
Found malware configuration
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sample uses string decryption to hide its real strings
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected AgentTesla
Yara detected AntiVM3
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.Generic
Status:
Suspicious
First seen:
2023-09-07 03:18:20 UTC
File Type:
PE (.Net Exe)
Extracted files:
13
AV detection:
20 of 38 (52.63%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla
Malware Config
C2 Extraction:
https://discord.com/api/webhooks/1148873999472926800/wwwwTb56w7-mPZ_91sRquBPQehaMNQScrLdpW9Vf9d1ImjhMCywFpo7Y4f-f-Hwf2oD8
Unpacked files
SH256 hash:
2bb9e94737d0ef78b974ec601779bb2efd30ecde734f8640ad4e0e1d86efe97b
MD5 hash:
407d43aeb7e59503e5d10fcd5d156168
SHA1 hash:
f05c626a5a00af1e6fb4329b43664637afcf6102
SH256 hash:
a93ab27d9bd9aa5b52288ff259e1dd2e8de2c873ee8fd5bbae64bca6f7624ce0
MD5 hash:
f2a2d829d920d375609a49544173df5a
SHA1 hash:
2af0e17de7935177d0a503ec980836fae9e17920
SH256 hash:
75c55c802e73c0ef8ee076c3f14cd6f79bee13e9018d6138cc156ec117c4c237
MD5 hash:
a44f96b2050f1185580c11d2dd8eb857
SHA1 hash:
1c50faa7be84ab206153e182e81eb5b6d6c9c4c4
SH256 hash:
913ef89bf5bcbe7ee524a9cb7c42399931ea5d8649813eb74b202fd7cafa0169
MD5 hash:
ed35289b58f691b17b8b97203cc77f5a
SHA1 hash:
0e0fc9c2770a0f5e5aac58758db11c27a5fcb550
SH256 hash:
327f487c6ed34bbfc7d0541d081129d7b4bc4a6e071ed7750e9817da24d5a523
MD5 hash:
0c2b754fe87562426927ada25ed895c8
SHA1 hash:
3c19cd6752bc173b00e0bff999c7dbd9eb035f01
Malware family:
AgentTesla.v4
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments