MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 28df40eb3104e2feb9fe3b1e7915d245abbd70abc6523756a61617731b8d8ada. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 16


Intelligence 16 IOCs YARA 4 File information Comments 1

SHA256 hash: 28df40eb3104e2feb9fe3b1e7915d245abbd70abc6523756a61617731b8d8ada
SHA3-384 hash: 0b7c9daf803d7234a631fc6c24e0cd25666d9e837d0a9f7d33fcb9779146c0042ce8f5d831c144c92107d42b54947dc7
SHA1 hash: 075d0b34e24ccb223cbd97abc5cfeaf60ecca1c8
MD5 hash: 85b7d14c272f7d0ad66a74ec947b7677
humanhash: lake-network-east-batman
File name:85b7d14c272f7d0ad66a74ec947b7677
Download: download sample
Signature AgentTesla
File size:727'552 bytes
First seen:2023-10-18 04:42:13 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'647 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 12288:J3DJ92IORBvM1VIhg51640r6K2J5dO5G5pw7Qy640typcIh8buLXudCkmN+5o:9/IBveayjY2Ju5oSsZ40t9xuLXuJiW
Threatray 638 similar samples on MalwareBazaar
TLSH T115F41200F6088966E61A5FFC0416AE040A35AFB77560E5C898F47EB7723BBCA4D55CCB
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
File icon (PE):PE icon
dhash icon 0b1333332b2f3333 (18 x AgentTesla, 5 x AveMariaRAT, 2 x OskiStealer)
Reporter zbetcheckin
Tags:32 AgentTesla exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
364
Origin country :
FR FR
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Restart of the analyzed sample
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
n/a
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
Contains functionality to log keystrokes (.Net Source)
Contains functionality to register a low level keyboard hook
Found malware configuration
Installs a global keyboard hook
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sample uses string decryption to hide its real strings
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected AgentTesla
Yara detected AntiVM3
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.AgentTesla
Status:
Malicious
First seen:
2023-10-18 04:43:06 UTC
File Type:
PE (.Net Exe)
Extracted files:
11
AV detection:
17 of 22 (77.27%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Looks up external IP address via web service
Reads user/profile data of web browsers
Reads data files stored by FTP clients
Reads user/profile data of local email clients
AgentTesla
Unpacked files
SH256 hash:
2c3471038e5e3d4c9008fbf8ca79a52372fc386b27140c7c94da1ef7f511292f
MD5 hash:
c3f4f6b68d78766d026f7747bee20d09
SHA1 hash:
f69da0dcf114f8c9d5234208f7418b8d7303b9e3
SH256 hash:
d95bd652d2d4114798a2f88c84ad2a1286778961bd005f1dd07d76068c1abc54
MD5 hash:
8d8a888bc9c2228e06685d5b7eb3aebd
SHA1 hash:
d8a39be0676dae45a719f1fa929781179c1f22af
SH256 hash:
ed278807068709bcc74ef7d01ce46682b64d8ec9c8466dc8aaeb92ed75495aaa
MD5 hash:
51e85d063788811778e570139e28ac5a
SHA1 hash:
b3a9f24d4d25c91058e6c1f91e07219423b428fa
SH256 hash:
e0d0970aebf529029490086113032a96a4b8f4d77838ca0431d164ef76295f56
MD5 hash:
62a817a26636bb2cadb8e479935a6b10
SHA1 hash:
722a2d82606f18fb6641e6f8f7220d085a77caaa
SH256 hash:
2df6a453b20a067dc47e2ff6bb1066819bc0e1036aa26f9c15bd8cabbaa29d19
MD5 hash:
4f957beb4fba5a78fcb7ccff83aeee73
SHA1 hash:
2d71b3acb6ec9a0fcfd04b30778ad373f938352d
Detections:
AgentTesla
SH256 hash:
28df40eb3104e2feb9fe3b1e7915d245abbd70abc6523756a61617731b8d8ada
MD5 hash:
85b7d14c272f7d0ad66a74ec947b7677
SHA1 hash:
075d0b34e24ccb223cbd97abc5cfeaf60ecca1c8
Malware family:
AgentTesla.v4
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AgentTesla

Executable exe 28df40eb3104e2feb9fe3b1e7915d245abbd70abc6523756a61617731b8d8ada

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2023-10-18 04:42:14 UTC

url : hxxp://45.81.39.123/abun.exe