MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f827a4622e16afa2f9c9940c7b24d4c81ec206195307a7b5a0761ec735714926. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 13


Intelligence 13 IOCs YARA 2 File information Comments

SHA256 hash: f827a4622e16afa2f9c9940c7b24d4c81ec206195307a7b5a0761ec735714926
SHA3-384 hash: ad00bdbbd514939648c4a355f6c26cffabd155cb3df3a7046d2af5378113261fd19c0208f41949eb092bc05c9af17d0d
SHA1 hash: 6f813a88a13dfd8971035a1c5c141df8147a4e24
MD5 hash: ef93d3d08147a8dcd2be98923c3e8843
humanhash: connecticut-venus-maryland-ceiling
File name:MV AMIS WEALTH CTM USD 40,000.exe
Download: download sample
Signature AgentTesla
File size:926'208 bytes
First seen:2022-01-25 08:30:54 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'663 x AgentTesla, 19'478 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 12288:1Uu3vLkvqWS5Tl+5Iw8kra6EdewbYQ19CJMwdr0cF4cNCDi3RTn32jEYw:1UufYSH5lWIwj7FwngTia4cwI32jEYw
Threatray 14'338 similar samples on MalwareBazaar
TLSH T12715E0007FB5C772C17A6BF814F130048BB5396AA53DD5A92DCB52DA4BBAF208466F07
Reporter cocaman
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
143
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
DNS request
Сreating synchronization primitives
Creating a file in the %AppData% directory
Enabling the 'hidden' option for recently created files
Adding an access-denied ACE
Creating a process from a recently created file
Creating a process with a hidden window
Creating a file in the %temp% directory
Launching a process
Unauthorized injection to a recently created process
Creating a file
Using the Windows Management Instrumentation requests
Enabling autorun by creating a file
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
obfuscated packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.adwa.evad
Score:
100 / 100
Behaviour
Behavior Graph:
n/a
Threat name:
ByteCode-MSIL.Trojan.Injuke
Status:
Malicious
First seen:
2022-01-25 08:31:10 UTC
File Type:
PE (.Net Exe)
Extracted files:
13
AV detection:
19 of 28 (67.86%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger persistence spyware stealer trojan
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Adds Run key to start application
Drops file in Drivers directory
AgentTesla Payload
AgentTesla
Malware Config
C2 Extraction:
https://api.telegram.org/bot2092755520:AAFUT-2SMjjd39KTAiZYfccbaFzWXamzjz4/sendDocument
Unpacked files
SH256 hash:
f1fdf3cc9532ee737ed8adc8a7dd5eb7f1a53f144472a704d18e80e722c8e217
MD5 hash:
cf810470d408d2aa771056eb5d1d71ff
SHA1 hash:
cb765f8b41bd774d232beec5f30f4c4872907926
SH256 hash:
6ec422c06a2cab656aeeb37044a6a26e45617b1a7455c3f5b2d6cdcaae610de4
MD5 hash:
2211216cb7b930a1a9ff1c59ef4e6bce
SHA1 hash:
bf0c1a49f73cb761dbadf364551ba63c69d3822d
SH256 hash:
8325a5cf7942bb46ac528c836b79180c05d71a4e7de108693d303d56bcc5def1
MD5 hash:
efdf2c54a74297c24bc73285376c432b
SHA1 hash:
564f25afb6c5599cdcd5fafaff32c1475e581af4
SH256 hash:
f827a4622e16afa2f9c9940c7b24d4c81ec206195307a7b5a0761ec735714926
MD5 hash:
ef93d3d08147a8dcd2be98923c3e8843
SHA1 hash:
6f813a88a13dfd8971035a1c5c141df8147a4e24
Malware family:
Agent Tesla v3
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe f827a4622e16afa2f9c9940c7b24d4c81ec206195307a7b5a0761ec735714926

(this sample)

Comments