MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5d8d91bf6396cac55661371dfbac9ccd9cacaa0a6004383880a6baddcd5d0fd9. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 11


Intelligence 11 IOCs YARA 2 File information Comments

SHA256 hash: 5d8d91bf6396cac55661371dfbac9ccd9cacaa0a6004383880a6baddcd5d0fd9
SHA3-384 hash: cde8c2f629a67fbbe0c5fb59277c36b4d4555c132f09f44bd62d6a7fec1471c06abf14ddcb37405356d00bc2094bcfd6
SHA1 hash: dd805bf5810cbfcf603887a9a537b49286f36415
MD5 hash: 4fa5a54c68b6be2ac6b4bc0190d4b83f
humanhash: alpha-bulldog-white-april
File name:kredi Karti Hesap- Özeti- 4508 0519.pdf.exe
Download: download sample
Signature AgentTesla
File size:1'030'656 bytes
First seen:2023-03-07 10:39:59 UTC
Last seen:2023-03-07 12:44:19 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:1UX3wBVmNUfqBe4pvY3U7Pgx9E6wYcSZtmLdCvD4gke2WmIn1tYK:AuYNUfqBpvwE6wYcSZtmLdCrT18In1
Threatray 130 similar samples on MalwareBazaar
TLSH T1D025AEA56F196257EBC1A1B31804A7B6FBACBD4D2427C0883EE13D8FB1B9D2C1111E5D
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Reporter spatronn2
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
229
Origin country :
TR TR
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
kredi Karti Hesap- Özeti- 4508 0519.pdf.exe
Verdict:
Malicious activity
Analysis date:
2023-03-07 10:40:31 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Launching a process
Creating a process with a hidden window
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Adds a directory exclusion to Windows Defender
Hides that the sample has been downloaded from the Internet (zone.identifier)
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
May check the online IP address of the machine
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sigma detected: Scheduled temp file as task from temp location
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses an obfuscated file name to hide its real file extension (double extension)
Uses schtasks.exe or at.exe to add and modify task schedules
Uses the Telegram API (likely for C&C communication)
Yara detected AgentTesla
Yara detected Telegram RAT
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 821353 Sample: kredi_Karti_Hesap-_#U00d6ze... Startdate: 07/03/2023 Architecture: WINDOWS Score: 100 68 Snort IDS alert for network traffic 2->68 70 Sigma detected: Scheduled temp file as task from temp location 2->70 72 Multi AV Scanner detection for submitted file 2->72 74 6 other signatures 2->74 7 kredi_Karti_Hesap-_#U00d6zeti-_4508_0519.pdf.exe 7 2->7         started        11 dneWjiLzw.exe 5 2->11         started        13 plQRn.exe 2->13         started        15 plQRn.exe 2->15         started        process3 file4 46 C:\Users\user\AppData\Roaming\dneWjiLzw.exe, PE32 7->46 dropped 48 C:\Users\...\dneWjiLzw.exe:Zone.Identifier, ASCII 7->48 dropped 50 C:\Users\user\AppData\Local\...\tmp6DE9.tmp, XML 7->50 dropped 52 kredi_Karti_Hesap-...08_0519.pdf.exe.log, ASCII 7->52 dropped 84 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 7->84 86 May check the online IP address of the machine 7->86 88 Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines) 7->88 94 2 other signatures 7->94 17 kredi_Karti_Hesap-_#U00d6zeti-_4508_0519.pdf.exe 17 10 7->17         started        22 powershell.exe 17 7->22         started        24 schtasks.exe 1 7->24         started        90 Machine Learning detection for dropped file 11->90 92 Injects a PE file into a foreign processes 11->92 26 dneWjiLzw.exe 11->26         started        28 schtasks.exe 11->28         started        30 plQRn.exe 13->30         started        32 schtasks.exe 13->32         started        signatures5 process6 dnsIp7 54 api4.ipify.org 173.231.16.76, 443, 49700 WEBNXUS United States 17->54 56 api.telegram.org 149.154.167.220, 443, 49701, 49702 TELEGRAMRU United Kingdom 17->56 58 api.ipify.org 17->58 42 C:\Users\user\AppData\Roaming\...\plQRn.exe, PE32 17->42 dropped 44 C:\Users\user\...\plQRn.exe:Zone.Identifier, ASCII 17->44 dropped 76 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 17->76 78 Tries to steal Mail credentials (via file / registry access) 17->78 80 Hides that the sample has been downloaded from the Internet (zone.identifier) 17->80 34 conhost.exe 22->34         started        36 conhost.exe 24->36         started        60 64.185.227.155, 443, 49704, 49705 WEBNXUS United States 26->60 62 api.ipify.org 26->62 38 conhost.exe 28->38         started        64 192.168.2.1 unknown unknown 30->64 66 api.ipify.org 30->66 82 Tries to harvest and steal browser information (history, passwords, etc) 30->82 40 conhost.exe 32->40         started        file8 signatures9 process10
Threat name:
ByteCode-MSIL.Spyware.SnakeLogger
Status:
Malicious
First seen:
2023-03-07 10:47:20 UTC
File Type:
PE (.Net Exe)
Extracted files:
13
AV detection:
16 of 25 (64.00%)
Threat level:
  2/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Checks computer location settings
Unpacked files
SH256 hash:
ffc678943c75f9d8e707663342a74fa7add3f7274a106b1d6bee5155a4113ef4
MD5 hash:
d4f71da8f4b9df35ac837b33f7729b16
SHA1 hash:
d5a91b05be96b21a4822d7503bfee0b2fb31504b
SH256 hash:
498c0460da26cfc2c4ec95b9b394bbd3db719ba08ccbd5964a533bc9006dcf8f
MD5 hash:
f4e7e91d4fdda2d3feb401b5b1d53abf
SHA1 hash:
cf9e76e6418850ac853bd9c6ce82a0be7920fc1d
SH256 hash:
cf891ce43069332f1f1d7d1923e4ff2b6e51255af00ea847420f4c7a5b4ec5ca
MD5 hash:
06e7635ad27dd9489baa846c3b427903
SHA1 hash:
bf931f8f0c20da0910fa13c9837c71450e1acc0c
SH256 hash:
d06df7395d561e198f9b7c5481567116ff2e4c2e84437c018d2a2c8ea6c4ca37
MD5 hash:
0fb6061f7d37424fb9e6d0e76b019c19
SHA1 hash:
98a64bf7b459f032d6ec5793003bf61b5ae1dd74
SH256 hash:
7fe6a406df54bc0822d902273596b95dc4a5962e7d6c78a330fe66ed96d4ee64
MD5 hash:
a2b18c5f9d3b279af966f2b92f71a124
SHA1 hash:
61bd84f8702a371d80f7cbda20c79be2b9ad2287
SH256 hash:
5d8d91bf6396cac55661371dfbac9ccd9cacaa0a6004383880a6baddcd5d0fd9
MD5 hash:
4fa5a54c68b6be2ac6b4bc0190d4b83f
SHA1 hash:
dd805bf5810cbfcf603887a9a537b49286f36415
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments