MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 831b9a469de0d9441e977b8b055235bf56e2a51a9fb0c4a08424c733e33271d7. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 13


Intelligence 13 IOCs YARA File information Comments

SHA256 hash: 831b9a469de0d9441e977b8b055235bf56e2a51a9fb0c4a08424c733e33271d7
SHA3-384 hash: a9779e1e9e414e585fc11b6358cda596611ec757e4213aae454798ec7a2516d97f3c520b3dd5f69d005674d491c056b1
SHA1 hash: f2df5eaa3fd4307d487743d200f945628cbe5f1f
MD5 hash: ec9babffba2181c024a2f1a07fe8ee45
humanhash: one-one-equal-cat
File name:AUG PO-HN512201811,PDF.scr
Download: download sample
Signature AgentTesla
File size:1'122'282 bytes
First seen:2021-08-09 05:21:32 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash fcf1390e9ce472c7270447fc5c61a0c1 (863 x DCRat, 118 x NanoCore, 94 x njrat)
ssdeep 24576:qAOcZuXPHf+GJUXUmxsrzi2DpEDdIFq3XFQYcqa6lCKCN:QpfHysZDpcdIFWX6KtG
Threatray 8'855 similar samples on MalwareBazaar
TLSH T102351202B5CA7871F4B238F14925669024793C505E59CB3FA3B4386CDA38683EDA57BF
dhash icon 37712b134b091529 (2 x AgentTesla, 1 x AveMariaRAT, 1 x MassLogger)
Reporter abuse_ch
Tags:AgentTesla exe scr

Intelligence


File Origin
# of uploads :
1
# of downloads :
175
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
AUG PO-HN512201811,PDF.scr
Verdict:
Suspicious activity
Analysis date:
2021-08-09 05:24:16 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Suspicious
Maliciousness:

Behaviour
Creating a window
Searching for the window
Creating a file
Enabling the 'hidden' option for recently created files
Creating a process from a recently created file
Sending a UDP request
Launching a process
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Allocates memory in foreign processes
Drops PE files with a suspicious file extension
Found malware configuration
Injects a PE file into a foreign processes
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sigma detected: Suspicious Process Start Without DLL
Writes to foreign memory regions
Yara detected AgentTesla
Yara detected AntiVM autoit script
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Wacatac
Status:
Malicious
First seen:
2021-08-09 03:13:27 UTC
AV detection:
19 of 46 (41.30%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Loads dropped DLL
Executes dropped EXE
AgentTesla Payload
AgentTesla
Unpacked files
SH256 hash:
7473a498faf7bb26048127dd8f668acafdba6c3de577c27b6fa3ef92da5a3f4b
MD5 hash:
b7c7ecf9fc9ac713fea9394e264a9dd7
SHA1 hash:
9bdec9486f2ddadbe2a65d4c445bcb0d34879eb4
SH256 hash:
831b9a469de0d9441e977b8b055235bf56e2a51a9fb0c4a08424c733e33271d7
MD5 hash:
ec9babffba2181c024a2f1a07fe8ee45
SHA1 hash:
f2df5eaa3fd4307d487743d200f945628cbe5f1f
Malware family:
Agent Tesla v3
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe 831b9a469de0d9441e977b8b055235bf56e2a51a9fb0c4a08424c733e33271d7

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments