MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 cf28278f08c7fe2e13e120fff395f8241ee8221e9c52bc397fa816a077adc555. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 14


Intelligence 14 IOCs YARA 3 File information Comments

SHA256 hash: cf28278f08c7fe2e13e120fff395f8241ee8221e9c52bc397fa816a077adc555
SHA3-384 hash: b6b0fc285a05486eea45108f2bae48930d4dbdd943b262e9b12d46023c71f89ec3af50d997e9dd9b66963752d5ed1c09
SHA1 hash: 6469e7309a145b9ce53b4f90a928772f14cc2ced
MD5 hash: 975e136392ec26be3a8cd7d817097cc7
humanhash: friend-nebraska-maine-comet
File name:Nuevo envío.exe
Download: download sample
Signature AgentTesla
File size:633'856 bytes
First seen:2023-04-20 10:16:54 UTC
Last seen:2023-05-13 22:54:14 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'653 x AgentTesla, 19'464 x Formbook, 12'205 x SnakeKeylogger)
ssdeep 12288:8ZOhKoJElbhInrZ6by1z395+2+XPbLNPFiNxbQzQX3rFvJvu+:uyF6lbhy3DyPbZ9AbQiFhx
Threatray 2'362 similar samples on MalwareBazaar
TLSH T134D4D0C567A9D7E2C2747EFC122A20783FB0559BE926D625FD8850DA3D32FC8194078B
TrID 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.2% (.SCR) Windows screen saver (13097/50/3)
9.0% (.EXE) Win64 Executable (generic) (10523/12/4)
5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.8% (.EXE) Win32 Executable (generic) (4505/5/1)
Reporter adrian__luca
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
3
# of downloads :
251
Origin country :
HU HU
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Nuevo envío.exe
Verdict:
Malicious activity
Analysis date:
2023-04-20 10:36:58 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Creating a process from a recently created file
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla, zgRAT
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Found malware configuration
Injects a PE file into a foreign processes
Installs a global keyboard hook
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses the Telegram API (likely for C&C communication)
Yara detected AgentTesla
Yara detected Telegram RAT
Yara detected zgRAT
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.Tnega
Status:
Malicious
First seen:
2023-04-19 17:05:35 UTC
File Type:
PE (.Net Exe)
Extracted files:
11
AV detection:
18 of 22 (81.82%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger spyware stealer trojan
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla
Malware Config
C2 Extraction:
https://api.telegram.org/bot5995325649:AAF8FPfLIOq-sJZTLJ5YMiZs_1YNkLbVv0o/
Unpacked files
SH256 hash:
21f0154b51a09767f94922b81f5fcd15cf4a6390ab7314e40d0e17b2dcdfe6ba
MD5 hash:
c926563698de3a89ad20474c85122f73
SHA1 hash:
ed1a3b2527ace111e6f39880c7ee3965f301330d
SH256 hash:
a35b844f27206cf078660a4bb9cbe799ad6ab1de6533ef4aa54a86977590ac93
MD5 hash:
874ea27acaffdc3dd0175058f4abd388
SHA1 hash:
cffc8ea8875ed245d58cdce358cfad56256d8229
SH256 hash:
2a54d01ef29cba99c5fdde309017e4c712ac7cfc4dc02f8d9241e6be4ed2841d
MD5 hash:
176ef2b04fc6cbb5a6fe7c68591a36a7
SHA1 hash:
817c30547789df3aa95819fc685566c71d108045
SH256 hash:
5e5c8fe4e53980a98b48fe6b19155edf0f0d285ed899c61dbf4f880583ddf1d2
MD5 hash:
b3bbc5461d12f07ea893bf415dfe7c89
SHA1 hash:
40c3156c471d2afe3fd88c7d20cf93e5782e1bd6
SH256 hash:
cf28278f08c7fe2e13e120fff395f8241ee8221e9c52bc397fa816a077adc555
MD5 hash:
975e136392ec26be3a8cd7d817097cc7
SHA1 hash:
6469e7309a145b9ce53b4f90a928772f14cc2ced
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:BitcoinAddress
Author:Didier Stevens (@DidierStevens)
Description:Contains a valid Bitcoin address
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe cf28278f08c7fe2e13e120fff395f8241ee8221e9c52bc397fa816a077adc555

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments