MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 809f21f268f7bd29b7bbea0e0c6ffa0bf315796517a3a8beab17ac4129638388. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 14


Intelligence 14 IOCs YARA 4 File information Comments 1

SHA256 hash: 809f21f268f7bd29b7bbea0e0c6ffa0bf315796517a3a8beab17ac4129638388
SHA3-384 hash: adf60ed06460d448538876ba09dea0df6c45f8e91a80e43431c2efcddb8eb246bd795cf4c6d3c76bcff4a1f3b396a2fc
SHA1 hash: eafcdfa23f9ef9f0b912266ab34dd70bb06e8d46
MD5 hash: d5bb377745f31568c0c859082ac014fa
humanhash: sink-lion-hamper-bacon
File name:d5bb377745f31568c0c859082ac014fa
Download: download sample
Signature AgentTesla
File size:918'016 bytes
First seen:2024-02-07 07:32:02 UTC
Last seen:2024-02-07 09:43:05 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'650 x AgentTesla, 19'462 x Formbook, 12'203 x SnakeKeylogger)
ssdeep 24576:kkbddZhn2tMto1NfvlBBhlvqSuclrGG9cx:/d792tMi1Nf9BBhISllrh
Threatray 217 similar samples on MalwareBazaar
TLSH T18E15DFE982025619C47535B8C7B353EA17BE1EF6FC42C60A94EC75B824BE3803619F5E
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4504/4/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Reporter zbetcheckin
Tags:32 AgentTesla exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
308
Origin country :
FR FR
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
5e7d8d0aad0039653bf2162e9b3f7bcb6d25eb4e44ac2b21c6642cdd70d5e921.xls
Verdict:
Malicious activity
Analysis date:
2024-02-07 07:18:01 UTC
Tags:
phishing phishing-xls opendir loader exploit cve-2017-11882

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
n/a
Detection:
malicious
Classification:
evad
Score:
72 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large array initializations
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Uses Windows timers to delay execution
Yara detected AntiVM3
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Spyware.Negasteal
Status:
Malicious
First seen:
2024-02-07 07:33:05 UTC
File Type:
PE (.Net Exe)
Extracted files:
8
AV detection:
22 of 24 (91.67%)
Threat level:
  2/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Unpacked files
SH256 hash:
26aba9117c8912b0d4cb64b04c37008121c6d582fe58f3108cfe2c5747fc28e2
MD5 hash:
a8636ef4a4ca4345d0de6880fb97343f
SHA1 hash:
c9f940003bb32c8c0e737766b29d5ee34c491edd
SH256 hash:
bb1ebecb285e522ac3d399cd19558e316095742f3dad40d0e94a06b227f79f56
MD5 hash:
620865d4d0a0f9bb9e335764fd82f296
SHA1 hash:
1e6a578793c0ece3d8a59fdfb8f98a2b374ef3f2
SH256 hash:
a3b82e2d17f660c450ba4dae95a26b906f12626462a4bb9a6c2833071dd9faf5
MD5 hash:
cf3241f04cc546fa617566e84b5c1793
SHA1 hash:
0b9cbe0c45fba268857e11ad4d71105193c19d02
SH256 hash:
731223cc23140a70d6d7cb3a6894c8fc27b742b1f3dba02ffc82a0809ad4951e
MD5 hash:
7e817168f5b53affbea32c93db801a7e
SHA1 hash:
33c1e77ff5a4e446f0e6aefc68251be343ec38b9
SH256 hash:
809f21f268f7bd29b7bbea0e0c6ffa0bf315796517a3a8beab17ac4129638388
MD5 hash:
d5bb377745f31568c0c859082ac014fa
SHA1 hash:
eafcdfa23f9ef9f0b912266ab34dd70bb06e8d46
Malware family:
AgentTesla
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AgentTesla

Executable exe 809f21f268f7bd29b7bbea0e0c6ffa0bf315796517a3a8beab17ac4129638388

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2024-02-07 07:32:03 UTC

url : hxxp://192.3.176.142/9989/conhost.exe