MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a275219d59c7a4d6af8647ab86a5fba4134aa15dacb327cada238d9abad7e6e3. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 16


Intelligence 16 IOCs YARA 2 File information Comments

SHA256 hash: a275219d59c7a4d6af8647ab86a5fba4134aa15dacb327cada238d9abad7e6e3
SHA3-384 hash: dda7ec470d362633a0a7385709b4546f6391a8eef6fec7e63ee36f16c66196f76d9bdd11f4a525be59756388388b40a0
SHA1 hash: 5db827ba469fd9df7cd4f9923c427e6a1d62b155
MD5 hash: c9962147a2ffcd36ff9255c2717a2943
humanhash: may-river-grey-massachusetts
File name:a275219d59c7a4d6af8647ab86a5fba4134aa15dacb327cada238d9abad7e6e3
Download: download sample
Signature AgentTesla
File size:790'816 bytes
First seen:2024-08-07 11:07:40 UTC
Last seen:2024-08-07 11:43:42 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 076b06e6a65c9b7cca5a61be0cd82165 (51 x GuLoader, 4 x AgentTesla, 4 x Formbook)
ssdeep 12288:HaIoZEygvJqt8pjs0pa6vxM/r9RKGqHmIdD+:6Ii9t2Y0nMz9RKHHF9
Threatray 2'754 similar samples on MalwareBazaar
TLSH T18DF4D6B12532C0CAF9AA0DF1DF6E2461359332ACA4495B2D94D63F1C468AFF1406EB5F
TrID 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
15.9% (.EXE) Win64 Executable (generic) (10523/12/4)
9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.8% (.EXE) Win32 Executable (generic) (4504/4/1)
File icon (PE):PE icon
dhash icon e09cb28ab2b68ed0 (7 x GuLoader, 1 x Loki, 1 x AgentTesla)
Reporter adrian__luca
Tags:AgentTesla exe signed

Code Signing Certificate

Organisation:Stockbroker
Issuer:Stockbroker
Algorithm:sha256WithRSAEncryption
Valid from:2023-12-01T02:19:54Z
Valid to:2026-11-30T02:19:54Z
Serial number: 41c3dcc8aa1cf4e41dfb7f6288f07c4c432606b3
Thumbprint Algorithm:SHA256
Thumbprint: c90ee5343bba5592c0db90ca5a72bd5e5cec9e62e3bd343628e070f1275361af
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
2
# of downloads :
483
Origin country :
HU HU
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
a275219d59c7a4d6af8647ab86a5fba4134aa15dacb327cada238d9abad7e6e3
Verdict:
Malicious activity
Analysis date:
2024-08-07 11:10:50 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
92.5%
Tags:
Encryption Execution Generic Network Static Generickd
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Сreating synchronization primitives
Creating a file
Searching for the window
Creating a file in the %temp% subdirectories
Delayed reading of the file
Searching for the Windows task manager window
Running batch commands
Creating a process with a hidden window
Launching many processes
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
guloader installer lolbin microsoft_visual_cc overlay packed shell32
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
GuLoader
Detection:
malicious
Classification:
troj.evad
Score:
88 / 100
Signature
AI detected suspicious sample
Antivirus / Scanner detection for submitted sample
Mass process execution to delay analysis
Multi AV Scanner detection for submitted file
Obfuscated command line found
Tries to detect virtualization through RDTSC time measurements
Yara detected GuLoader
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1489379 Sample: lt0Bl5kc0e.exe Startdate: 07/08/2024 Architecture: WINDOWS Score: 88 37 Antivirus / Scanner detection for submitted sample 2->37 39 Multi AV Scanner detection for submitted file 2->39 41 Yara detected GuLoader 2->41 43 AI detected suspicious sample 2->43 7 lt0Bl5kc0e.exe 4 44 2->7         started        process3 file4 33 C:\Users\user\AppData\Local\...\nsExec.dll, PE32 7->33 dropped 35 C:\Users\user\AppData\Local\...\System.dll, PE32 7->35 dropped 45 Obfuscated command line found 7->45 47 Mass process execution to delay analysis 7->47 49 Tries to detect virtualization through RDTSC time measurements 7->49 11 cmd.exe 7->11         started        13 cmd.exe 7->13         started        15 cmd.exe 7->15         started        17 61 other processes 7->17 signatures5 process6 process7 19 Conhost.exe 11->19         started        21 Conhost.exe 13->21         started        23 Conhost.exe 15->23         started        25 Conhost.exe 17->25         started        27 Conhost.exe 17->27         started        29 Conhost.exe 17->29         started        31 58 other processes 17->31
Threat name:
Win32.Trojan.GuLoader
Status:
Malicious
First seen:
2024-07-05 15:38:25 UTC
File Type:
PE (Exe)
Extracted files:
10
AV detection:
19 of 24 (79.17%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
discovery
Behaviour
Suspicious behavior: MapViewOfSection
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Drops file in Program Files directory
Drops file in Windows directory
Suspicious use of NtSetInformationThreadHideFromDebugger
Suspicious use of SetThreadContext
Legitimate hosting services abused for malware hosting/C2
Loads dropped DLL
Unpacked files
SH256 hash:
fda0018ab182ac6025d2fc9a2efcce3745d1da21ce5141859f8286cf319a52ce
MD5 hash:
4d3b19a81bd51f8ce44b93643a4e3a99
SHA1 hash:
35f8b00e85577b014080df98bd2c378351d9b3e9
SH256 hash:
d662734b01f2d40036d5b6d002621080d3219dfa75a9d56c0489765d38dbc5c2
MD5 hash:
86ca6393eafd76d752dd54ea2f30bd1b
SHA1 hash:
16d978ea8e6460b1e1ea91a031449b864ea538d8
SH256 hash:
a275219d59c7a4d6af8647ab86a5fba4134aa15dacb327cada238d9abad7e6e3
MD5 hash:
c9962147a2ffcd36ff9255c2717a2943
SHA1 hash:
5db827ba469fd9df7cd4f9923c427e6a1d62b155
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Detect_SliverFox_String
Author:huoji
Description:Detect files is `SliverFox` malware
Rule name:PE_Digital_Certificate
Author:albertzsigovits

File information


The table below shows additional information about this malware sample such as delivery method and external references.

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
Reviews
IDCapabilitiesEvidence
AUTH_APIManipulates User AuthorizationADVAPI32.dll::SetFileSecurityA
COM_BASE_APICan Download & Execute componentsole32.dll::CoCreateInstance
SECURITY_BASE_APIUses Security Base APIADVAPI32.dll::AdjustTokenPrivileges
SHELL_APIManipulates System ShellSHELL32.dll::ShellExecuteA
SHELL32.dll::SHFileOperationA
SHELL32.dll::SHGetFileInfoA
WIN32_PROCESS_APICan Create Process and ThreadsKERNEL32.dll::CreateProcessA
ADVAPI32.dll::OpenProcessToken
KERNEL32.dll::CloseHandle
KERNEL32.dll::CreateThread
WIN_BASE_APIUses Win Base APIKERNEL32.dll::LoadLibraryA
KERNEL32.dll::LoadLibraryExA
KERNEL32.dll::GetDiskFreeSpaceA
KERNEL32.dll::GetCommandLineA
WIN_BASE_IO_APICan Create FilesKERNEL32.dll::CopyFileA
KERNEL32.dll::CreateDirectoryA
KERNEL32.dll::CreateFileA
KERNEL32.dll::DeleteFileA
KERNEL32.dll::MoveFileExA
KERNEL32.dll::MoveFileA
WIN_BASE_USER_APIRetrieves Account InformationADVAPI32.dll::LookupPrivilegeValueA
WIN_REG_APICan Manipulate Windows RegistryADVAPI32.dll::RegCreateKeyExA
ADVAPI32.dll::RegDeleteKeyA
ADVAPI32.dll::RegOpenKeyExA
ADVAPI32.dll::RegQueryValueExA
ADVAPI32.dll::RegSetValueExA
WIN_USER_APIPerforms GUI ActionsUSER32.dll::AppendMenuA
USER32.dll::EmptyClipboard
USER32.dll::FindWindowExA
USER32.dll::OpenClipboard
USER32.dll::PeekMessageA
USER32.dll::CreateWindowExA

Comments