MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9a580a40478fe984f873013902404ec5eec375ffa95035f3d54f66fb6cbacd5a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 13


Intelligence 13 IOCs YARA 3 File information Comments

SHA256 hash: 9a580a40478fe984f873013902404ec5eec375ffa95035f3d54f66fb6cbacd5a
SHA3-384 hash: 2a4265162e21d6e22460e0c6daf673352f734c5ca29487e25e40f2b0059bbd7fca8d12d66a787192f7cb3230c030194f
SHA1 hash: d3b800e97172d89503599ccaf55504943b34fdb1
MD5 hash: 27c159a49e654e3c14a3ceee213d61a3
humanhash: crazy-lion-neptune-fish
File name:27c159a49e654e3c14a3ceee213d61a3.exe
Download: download sample
Signature AgentTesla
File size:634'368 bytes
First seen:2023-04-03 12:36:25 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'647 x AgentTesla, 19'451 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 12288:IotzLwrgczcf1bNMEO9xMI0B9WWDVaruQBsG:6P21RMhO9WWDXQ
Threatray 1'805 similar samples on MalwareBazaar
TLSH T1C1D41209376D661BCDBD0AFE9161650A83F599267A0AE3DE0CCD6C7D16F3B904802F87
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
File icon (PE):PE icon
dhash icon 0000000000000000 (872 x AgentTesla, 496 x Formbook, 296 x RedLineStealer)
Reporter abuse_ch
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
219
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
27c159a49e654e3c14a3ceee213d61a3.exe
Verdict:
Malicious activity
Analysis date:
2023-04-03 13:05:34 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
Creating a file
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
83%
Tags:
packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla, zgRAT
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Injects a PE file into a foreign processes
Installs a global keyboard hook
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected AgentTesla
Yara detected zgRAT
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.CrypterX
Status:
Malicious
First seen:
2023-04-03 08:31:51 UTC
File Type:
PE (.Net Exe)
Extracted files:
13
AV detection:
13 of 37 (35.14%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger spyware stealer trojan
Behaviour
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla
Unpacked files
SH256 hash:
3c507afadbb1c31a9ebdd24baac5739d47576159e01c5e84f973c951885100aa
MD5 hash:
e79bf0e7e9d52d398e0b23b352394c68
SHA1 hash:
682325763a0ec77e0fd475ea3a4021b4651eceac
SH256 hash:
58ea653ce0d5b82090c88eaf9957ae8bbb01e693092485ef67f2f5bfba0828fc
MD5 hash:
98ab3710c72b377a9aa7f5ca5fd4a4c9
SHA1 hash:
4bcd00d1f4017ad0661a135ca7b599276c69ee62
SH256 hash:
e33c37c46340bdfa9b6762091a2bca354e5bcbabc9608580adf021de1a0b37c0
MD5 hash:
bab34d1640d21b493506305364f302f5
SHA1 hash:
453d499007e58f463746cb86d42922a5ca0371dc
SH256 hash:
972fca2addf1ef4e9ab7996294a99bc60e3bd6afe9b3566167b43b9de9da3d73
MD5 hash:
b0744edb7f3ac7efa4d0007604281fca
SHA1 hash:
352770ded7cc975179574621b31745be3bf8d939
SH256 hash:
797810d62574b5a17d8102ecd7244d2e6bdffcb571d0d070fd43241d10cbb62a
MD5 hash:
7ebd00fce1ac2f3546a3b0bedd0d1461
SHA1 hash:
0623f9fd0121a418d9b592ce8a829dfbfb9c7685
SH256 hash:
9a580a40478fe984f873013902404ec5eec375ffa95035f3d54f66fb6cbacd5a
MD5 hash:
27c159a49e654e3c14a3ceee213d61a3
SHA1 hash:
d3b800e97172d89503599ccaf55504943b34fdb1
Malware family:
AgentTesla
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Suspicious_Macro_Presence
Author:Mehmet Ali Kerimoglu (CYB3RMX)
Description:This rule detects common malicious/suspicious implementations.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AgentTesla

Executable exe 9a580a40478fe984f873013902404ec5eec375ffa95035f3d54f66fb6cbacd5a

(this sample)

  
Delivery method
Distributed via web download

Comments