MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 28fdb04c466bfb70a6b98c5d11c99c78ab9bab25cc7ede218218cabd7fe4d777. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 16


Intelligence 16 IOCs YARA 6 File information Comments 1

SHA256 hash: 28fdb04c466bfb70a6b98c5d11c99c78ab9bab25cc7ede218218cabd7fe4d777
SHA3-384 hash: d4ac47e5133f891bfb0038fd82cb51e06fdd60712a5b9764531749b206f8c5edd3d783208db25882ca8260b46671a3ba
SHA1 hash: c22455ba6ae04920379aea150c0fcbfb4bb04210
MD5 hash: 754ce856887cc1da00e95d45c5163075
humanhash: mobile-west-whiskey-summer
File name:754ce856887cc1da00e95d45c5163075
Download: download sample
Signature AgentTesla
File size:246'672 bytes
First seen:2023-11-13 17:29:15 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
ssdeep 6144:2WPR2yT1kASecC5Q3zHinCZFlBUmu0sdzfTmg7E65:yyT1rSbLinCwRLxu
Threatray 318 similar samples on MalwareBazaar
TLSH T111341228714FADC3CD6B927F8D9FCF9205F0A4DB95D0E29A33D1A5160897752090E2E7
TrID 56.5% (.EXE) Win64 Executable (generic) (10523/12/4)
11.0% (.ICL) Windows Icons Library (generic) (2059/9)
10.9% (.EXE) OS/2 Executable (generic) (2029/13)
10.7% (.EXE) Generic Win/DOS Executable (2002/3)
10.7% (.EXE) DOS Executable Generic (2000/1)
File icon (PE):PE icon
dhash icon d2e8ecb2b2a2b282 (106 x AgentTesla, 106 x Formbook, 24 x RedLineStealer)
Reporter zbetcheckin
Tags:64 AgentTesla exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
327
Origin country :
FR FR
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
http://91.92.241.20/289/unsecapp.exe
Verdict:
No threats detected
Analysis date:
2023-11-13 11:12:36 UTC
Tags:
opendir loader

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Launching a process
Creating a file
Using the Windows Management Instrumentation requests
Reading critical registry keys
DNS request
Sending a custom TCP request
Sending an HTTP GET request
Creating a window
Forced shutdown of a system process
Stealing user critical data
Unauthorized injection to a system process
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
confuser confuserex overlay packed packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Allocates memory in foreign processes
Antivirus detection for URL or domain
Contains functionality to log keystrokes (.Net Source)
Contains functionality to register a low level keyboard hook
Found malware configuration
Injects a PE file into a foreign processes
Installs a global keyboard hook
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Yara detected AgentTesla
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2023-11-13 12:40:11 UTC
File Type:
PE+ (.Net Exe)
Extracted files:
4
AV detection:
18 of 24 (75.00%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
AgentTesla
Unpacked files
SH256 hash:
28fdb04c466bfb70a6b98c5d11c99c78ab9bab25cc7ede218218cabd7fe4d777
MD5 hash:
754ce856887cc1da00e95d45c5163075
SHA1 hash:
c22455ba6ae04920379aea150c0fcbfb4bb04210
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:cobalt_strike_tmp01925d3f
Author:The DFIR Report
Description:files - file ~tmp01925d3f.exe
Reference:https://thedfirreport.com
Rule name:INDICATOR_EXE_Packed_ConfuserEx
Author:ditekSHen
Description:Detects executables packed with ConfuserEx Mod
Rule name:NET
Author:malware-lu
Rule name:PE_Digital_Certificate
Author:albertzsigovits
Rule name:pe_no_import_table
Description:Detect pe file that no import table
Rule name:PE_Potentially_Signed_Digital_Certificate
Author:albertzsigovits

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AgentTesla

Executable exe 28fdb04c466bfb70a6b98c5d11c99c78ab9bab25cc7ede218218cabd7fe4d777

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2023-11-13 17:29:16 UTC

url : hxxp://91.92.241.20/289/unsecapp.exe