MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 2f37d734919c8770d17cb857e98dccabc65ba1255ead57bfa1623fc7895a9274. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: 2f37d734919c8770d17cb857e98dccabc65ba1255ead57bfa1623fc7895a9274
SHA3-384 hash: 81fd95b1c1b642ed67ff938cee011f947de9665efebfc96df31aeacd6350b580458ba184c7d830f5d8eef15f13cf6ae7
SHA1 hash: 3eca169accdc343cba392c2e2ccc8586fc969e68
MD5 hash: ce2839d5810389d04aeb47e616072cfc
humanhash: alabama-failed-alanine-autumn
File name:bonas.ppam
Download: download sample
Signature AgentTesla
File size:11'212 bytes
First seen:2021-08-05 13:53:01 UTC
Last seen:Never
File type:PowerPoint file ppam
MIME type:application/vnd.openxmlformats-officedocument.presentationml.presentation
ssdeep 192:j7XqGltslZUYQ8RgFHsFX4VQGDQ5WdbFWC7e1AciasRuWOHY9fZ5w:jxmLdQ8aSFX03zkCiSascWOku
TLSH T19A32B0C8DF1DA28EDB770633972B43B17BB8D24D09D1AA075C50D4940EA4AB51F63B1A
Reporter abuse_ch
Tags:AgentTesla ppam

Intelligence


File Origin
# of uploads :
1
# of downloads :
280
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malicious
File Type:
Legacy PowerPoint File with Macro
Result
Verdict:
MALICIOUS
Details
Macro with Startup Hook
Detected macro logic that will automatically execute on document open. Most malware contains some execution hook.
Result
Threat name:
Unknown
Detection:
clean
Classification:
n/a
Score:
2 / 100
Behaviour
Behavior Graph:
n/a
Threat name:
Script.Trojan.Valyria
Status:
Malicious
First seen:
2021-08-05 09:50:20 UTC
AV detection:
6 of 46 (13.04%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger spyware stealer trojan
Behaviour
Checks processor information in registry
Creates scheduled task(s)
Enumerates system info in registry
Modifies Internet Explorer settings
Modifies registry class
Modifies system certificate store
Suspicious behavior: AddClipboardFormatListener
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
Drops file in Windows directory
Suspicious use of SetThreadContext
Loads dropped DLL
Blocklisted process makes network request
Drops file in Drivers directory
Executes dropped EXE
AgentTesla Payload
AgentTesla
Process spawned unexpected child process
Malware Config
C2 Extraction:
http://103.99.1.60/me/p1/inc/976046523e31e3.php
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

PowerPoint file ppam 2f37d734919c8770d17cb857e98dccabc65ba1255ead57bfa1623fc7895a9274

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments