MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 cd007e27773f87ed822f914b60667b5639f369e0cc1f533b6f8593589efdb337. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 15


Intelligence 15 IOCs YARA 4 File information Comments

SHA256 hash: cd007e27773f87ed822f914b60667b5639f369e0cc1f533b6f8593589efdb337
SHA3-384 hash: 7c1fd7db894033361300e2bba1af6cb8c2b0295aca3ebde7047464a1ba2d42596de1b4f98ba17f056dc56d4fa0d0fb28
SHA1 hash: 5c14cd3dc5b03c195f0373167b20276fb3a59afc
MD5 hash: b021d384eb56e1590f7dcaf51d28f1c0
humanhash: queen-helium-wisconsin-single
File name:PO 1987009.exe
Download: download sample
Signature AgentTesla
File size:307'380 bytes
First seen:2023-02-14 07:23:09 UTC
Last seen:2023-02-14 08:33:13 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 61259b55b8912888e90f516ca08dc514 (1'059 x Formbook, 741 x AgentTesla, 427 x GuLoader)
ssdeep 6144:PYa61AEJzrnhuwZ+H6Y4gXeeH7TRPb2rheIvZoOxBJ+M:PY/DHhuOy6YRX3TZb2rFoO4M
TLSH T1E464121179F0C077E85686700F69B32BBEB9992771E5A70A0B80DF48B6263D4E90D367
TrID 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
15.9% (.EXE) Win64 Executable (generic) (10523/12/4)
9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.8% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon b2a89c96a2cada72 (2'283 x Formbook, 981 x Loki, 803 x AgentTesla)
Reporter lowmal3
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
192
Origin country :
DE DE
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
PO 1987009.exe
Verdict:
Malicious activity
Analysis date:
2023-02-14 07:28:09 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% directory
Creating a window
Creating a process from a recently created file
Using the Windows Management Instrumentation requests
Sending a custom TCP request
Сreating synchronization primitives
DNS request
Reading critical registry keys
Setting a keyboard event handler
Creating a file in the %AppData% subdirectories
Unauthorized injection to a recently created process
Unauthorized injection to a recently created process by context flags manipulation
Stealing user critical data
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
MalwareBazaar
Gathering data
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Contains functionality to detect sleep reduction / modifications
Detected unpacking (changes PE section rights)
Detected unpacking (creates a PE file in dynamic memory)
Detected unpacking (overwrites its own PE header)
Installs a global keyboard hook
Machine Learning detection for sample
Maps a DLL or memory area into another process
May check the online IP address of the machine
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected AgentTesla
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.GenShell
Status:
Malicious
First seen:
2023-02-14 05:26:38 UTC
File Type:
PE (Exe)
Extracted files:
3
AV detection:
17 of 37 (45.95%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
agenttesla
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger spyware stealer trojan
Behaviour
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Looks up external IP address via web service
Executes dropped EXE
Loads dropped DLL
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla
Unpacked files
SH256 hash:
46108cb8d7ea4c59e052a904a3e7b2fa6c8117cfc22058ec110cffcb5e60bf77
MD5 hash:
e64e489a197081775f588c18e46fd180
SHA1 hash:
0bcc466a8e19668cb424ba53e24d4b1ce4366ec6
SH256 hash:
b2c77657623564667011fe3c42b729643999cca8150be9209c5da9706744a3c2
MD5 hash:
ba9c918c961d78c456701f334294a878
SHA1 hash:
0685b30e154b4a2bb40e8493dd1ae1549412e556
SH256 hash:
4f95e74e069800dafc67a5a322c6fa31b5c75caa7b907de99f7211bf1f24e137
MD5 hash:
352417d48f83a2307898ee94495e68da
SHA1 hash:
c12f5f382c49a8f1c5b43327c368bedd6f7adfc5
SH256 hash:
cd007e27773f87ed822f914b60667b5639f369e0cc1f533b6f8593589efdb337
MD5 hash:
b021d384eb56e1590f7dcaf51d28f1c0
SHA1 hash:
5c14cd3dc5b03c195f0373167b20276fb3a59afc
Malware family:
AgentTesla
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:cobalt_strike_tmp01925d3f
Author:The DFIR Report
Description:files - file ~tmp01925d3f.exe
Reference:https://thedfirreport.com
Rule name:pe_imphash
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe cd007e27773f87ed822f914b60667b5639f369e0cc1f533b6f8593589efdb337

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments