MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 28f8639327d0298b913f95a51b29093f2bd9f4efb3442ea20ae202ec998b1bd7. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: 28f8639327d0298b913f95a51b29093f2bd9f4efb3442ea20ae202ec998b1bd7
SHA3-384 hash: 55c984dc3a5bf783e00c2b7e069caf5bbc12a20fa2e953da054b0e087dd48070215c71e98c4d1fd924651a9152f11b4d
SHA1 hash: f20fe6780e099d5f41efb950e2c9df8afacbbccb
MD5 hash: d959687d78102ec87a11da1ec03a78b5
humanhash: lake-nevada-montana-table
File name:Arco RFQ21.02.2022.xll
Download: download sample
Signature AgentTesla
File size:4'608 bytes
First seen:2022-02-22 08:07:41 UTC
Last seen:Never
File type:Excel file xll
MIME type:application/x-dosexec
ssdeep 48:Zvt1Fpj7ZXpJ0u+5fbSzp3uOhqHMdsGxi78gZ+/SZ53NjZkFDXg749buJT:Z1jp59t13wMddxi66ZXjZYDA4puJT
Threatray 15'559 similar samples on MalwareBazaar
TLSH T142910AA1EA9448F6ED3C22FA7F47452AD52AF13C17AB03E71D80243E96594C01EE5882
Reporter abuse_ch
Tags:AgentTesla xll

Intelligence


File Origin
# of uploads :
1
# of downloads :
141
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malicious
File Type:
Office Add-Ins - Suspicious
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win64.Trojan.Generic
Status:
Suspicious
First seen:
2022-02-22 08:08:11 UTC
File Type:
PE+ (Dll)
AV detection:
22 of 28 (78.57%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger persistence spyware stealer trojan
Behaviour
Checks processor information in registry
Enumerates system info in registry
Modifies Internet Explorer settings
Modifies registry class
Suspicious behavior: AddClipboardFormatListener
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Drops file in Windows directory
Suspicious use of SetThreadContext
Adds Run key to start application
Loads dropped DLL
Downloads MZ/PE file
Executes dropped EXE
AgentTesla Payload
AgentTesla
Suspicious use of NtCreateUserProcessOtherParentProcess
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments