MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 20642f35e7dd6eb9dbc836babe91f109272f74d7db374bf37223de7d45a40ee2. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 15


Intelligence 15 IOCs YARA 2 File information Comments

SHA256 hash: 20642f35e7dd6eb9dbc836babe91f109272f74d7db374bf37223de7d45a40ee2
SHA3-384 hash: 93cafcfc6117a30c7ab26910d2b4433b8fd51d3e519b19e0a56e64701c55e031d6fc2fe1c2eb95cee4902bd6add57651
SHA1 hash: aba6cb5bfe9c1c9cac6ce420545f47235ee96919
MD5 hash: e50e297e91fc71f722ff9d439417b9a4
humanhash: princess-fix-zulu-zulu
File name:hesaphareketi-01.pdf.exe
Download: download sample
Signature AgentTesla
File size:631'808 bytes
First seen:2023-05-17 15:27:31 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'661 x AgentTesla, 19'474 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 12288:5xX1qlUdIDLWHxtMH0ikNzjGHEAZsQDv98SO:5xX1KWHxtY0isVA6QDm
Threatray 1'395 similar samples on MalwareBazaar
TLSH T1FCD4E03026DA970ED22693B985D0C2F06776ED95A462C3170FD9FCCFB24A7E66361312
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Reporter abuse_ch
Tags:AgentTesla exe geo Telegram TUR

Intelligence


File Origin
# of uploads :
1
# of downloads :
273
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
hesaphareketi-01.pdf.exe
Verdict:
Malicious activity
Analysis date:
2023-05-17 15:29:05 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Launching a process
Creating a process with a hidden window
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
barys comodo lokibot packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Adds a directory exclusion to Windows Defender
Found malware configuration
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Installs a global keyboard hook
Machine Learning detection for dropped file
Machine Learning detection for sample
May check the online IP address of the machine
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sample uses string decryption to hide its real strings
Sigma detected: Scheduled temp file as task from temp location
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses an obfuscated file name to hide its real file extension (double extension)
Uses schtasks.exe or at.exe to add and modify task schedules
Uses the Telegram API (likely for C&C communication)
Yara detected AgentTesla
Yara detected Telegram RAT
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 868460 Sample: hesaphareketi-01.pdf.exe Startdate: 17/05/2023 Architecture: WINDOWS Score: 100 49 Snort IDS alert for network traffic 2->49 51 Found malware configuration 2->51 53 Sigma detected: Scheduled temp file as task from temp location 2->53 55 9 other signatures 2->55 7 hesaphareketi-01.pdf.exe 7 2->7         started        11 TAkdRmKX.exe 5 2->11         started        process3 file4 31 C:\Users\user\AppData\Roaming\TAkdRmKX.exe, PE32 7->31 dropped 33 C:\Users\...\TAkdRmKX.exe:Zone.Identifier, ASCII 7->33 dropped 35 C:\Users\user\AppData\Local\...\tmp66B0.tmp, XML 7->35 dropped 37 C:\Users\...\hesaphareketi-01.pdf.exe.log, ASCII 7->37 dropped 57 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 7->57 59 May check the online IP address of the machine 7->59 61 Uses schtasks.exe or at.exe to add and modify task schedules 7->61 63 Adds a directory exclusion to Windows Defender 7->63 13 hesaphareketi-01.pdf.exe 15 2 7->13         started        17 powershell.exe 21 7->17         started        19 schtasks.exe 1 7->19         started        65 Multi AV Scanner detection for dropped file 11->65 67 Machine Learning detection for dropped file 11->67 69 Injects a PE file into a foreign processes 11->69 21 TAkdRmKX.exe 2 11->21         started        23 schtasks.exe 1 11->23         started        signatures5 process6 dnsIp7 39 api4.ipify.org 64.185.227.155, 443, 49682 WEBNXUS United States 13->39 41 api.telegram.org 149.154.167.220, 443, 49684, 49686 TELEGRAMRU United Kingdom 13->41 43 api.ipify.org 13->43 71 Installs a global keyboard hook 13->71 25 conhost.exe 17->25         started        27 conhost.exe 19->27         started        45 104.237.62.211, 443, 49685 WEBNXUS United States 21->45 47 api.ipify.org 21->47 73 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 21->73 75 Tries to steal Mail credentials (via file / registry access) 21->75 77 Tries to harvest and steal browser information (history, passwords, etc) 21->77 29 conhost.exe 23->29         started        signatures8 process9
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2023-05-17 13:45:20 UTC
File Type:
PE (.Net Exe)
Extracted files:
10
AV detection:
19 of 35 (54.29%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger spyware stealer trojan
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Looks up external IP address via web service
Checks computer location settings
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla
Malware Config
C2 Extraction:
https://api.telegram.org/bot6164895911:AAED_HI1mzruTlBbpb3FC5MkrJlahV1OTWU/
Unpacked files
SH256 hash:
90ee9e77a715e3967365676bc7f48ea40ddf714bf6a6f66b9d919ad39c9cc5b9
MD5 hash:
278602025a27280f58d69841f4f2fced
SHA1 hash:
f085bb2268e787e3a44bdbd839955fbd2f2ac80d
Detections:
AgentTeslaXorStringsNet
SH256 hash:
b7963e3eab54094721c89709ae295cd6cd77f6e3c6efbe9782e000b80aa8df03
MD5 hash:
6114d240348e0c2d9e3cff05d74288f6
SHA1 hash:
b5537e5b98d6db41017b269a57f4ad2b01613faf
SH256 hash:
16c255190eaaf1b60ec7d07abcac5f614ea197cee2416ca9d01bb563c526c87d
MD5 hash:
fb4ed205b442f470bbf10913128efdcb
SHA1 hash:
9a0a4c5ae429769e3253a9a3daefa24270b87a5b
SH256 hash:
81d3b893aad0def2fc419f00eacab146e9bc389c261bab03416ebd5155ca68eb
MD5 hash:
c9f0b8319c7ca450341379fc83a29a71
SHA1 hash:
26dbd09bb76b06cad76d1076f7a38892d4cb37d9
SH256 hash:
88e2cf380159c95e0b0902debe30d01ec9a1953e8fdf77d438a04d72495b9eb8
MD5 hash:
6faabf80c149901da3bf7807539d2d87
SHA1 hash:
218fec0f6691778f704b8809645e9c82b306f310
SH256 hash:
20642f35e7dd6eb9dbc836babe91f109272f74d7db374bf37223de7d45a40ee2
MD5 hash:
e50e297e91fc71f722ff9d439417b9a4
SHA1 hash:
aba6cb5bfe9c1c9cac6ce420545f47235ee96919
Malware family:
AgentTesla.v4
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe 20642f35e7dd6eb9dbc836babe91f109272f74d7db374bf37223de7d45a40ee2

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments