MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a4f9e3a3944e87a7cf9eca4f206b2ed7d41361179fee32006e5bf9882f8e9855. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 14


Intelligence 14 IOCs YARA 2 File information Comments

SHA256 hash: a4f9e3a3944e87a7cf9eca4f206b2ed7d41361179fee32006e5bf9882f8e9855
SHA3-384 hash: 60cae3b5d0b60bd413d6d843afa40e12c89145dcab651a6648d5321f4517b4cf638bb781de1da4d8fe6fb41e5cb0af99
SHA1 hash: 6cf429f3ffbc91a6d853cbb2fde7e7306a8dca24
MD5 hash: c8907f60f79c294236413877affdf201
humanhash: uniform-iowa-west-cola
File name:Halkbank_20230306_080210_918810.pdf.exe
Download: download sample
Signature AgentTesla
File size:925'184 bytes
First seen:2023-03-06 10:20:55 UTC
Last seen:2023-03-06 11:36:13 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'740 x AgentTesla, 19'599 x Formbook, 12'241 x SnakeKeylogger)
ssdeep 24576:zR/3cOQuhfI6DSx4m5b+r0hbGGhGKg3ce9WE:XhA6DTm5bEELHSB9f
Threatray 3'389 similar samples on MalwareBazaar
TLSH T1A3159D9172B194B3F5CB016960287ACC2C3CB193B7D9E24B6B37798096059FBF6D8E11
TrID 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.2% (.SCR) Windows screen saver (13097/50/3)
9.0% (.EXE) Win64 Executable (generic) (10523/12/4)
5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.8% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon 8cf2684d6868e892 (13 x AgentTesla, 4 x Loki, 3 x SnakeKeylogger)
Reporter abuse_ch
Tags:AgentTesla exe geo Halkbank TUR

Intelligence


File Origin
# of uploads :
2
# of downloads :
202
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
agenttesla
ID:
1
File name:
Halkbank_20230306_080210_918810.pdf.exe
Verdict:
Malicious activity
Analysis date:
2023-03-06 10:39:09 UTC
Tags:
agenttesla

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Launching a process
Creating a process with a hidden window
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla, zgRAT
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Adds a directory exclusion to Windows Defender
Hides that the sample has been downloaded from the Internet (zone.identifier)
Initial sample is a PE file and has a suspicious name
Installs a global keyboard hook
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses an obfuscated file name to hide its real file extension (double extension)
Yara detected AgentTesla
Yara detected Generic Downloader
Yara detected Telegram RAT
Yara detected zgRAT
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 820592 Sample: Halkbank_20230306_080210_91... Startdate: 06/03/2023 Architecture: WINDOWS Score: 100 43 Malicious sample detected (through community Yara rule) 2->43 45 Multi AV Scanner detection for submitted file 2->45 47 Yara detected zgRAT 2->47 49 6 other signatures 2->49 7 Halkbank_20230306_080210_918810.pdf.exe 4 2->7         started        11 kmk.exe 3 2->11         started        13 kmk.exe 2 2->13         started        process3 file4 29 Halkbank_20230306_..._918810.pdf.exe.log, CSV 7->29 dropped 51 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 7->51 53 Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines) 7->53 55 Adds a directory exclusion to Windows Defender 7->55 15 Halkbank_20230306_080210_918810.pdf.exe 2 5 7->15         started        19 powershell.exe 21 7->19         started        57 Multi AV Scanner detection for dropped file 11->57 59 Machine Learning detection for dropped file 11->59 21 kmk.exe 2 11->21         started        23 kmk.exe 13->23         started        25 kmk.exe 13->25         started        signatures5 process6 file7 31 C:\Users\user\AppData\Roaming\kmk\kmk.exe, PE32 15->31 dropped 33 C:\Users\user\...\kmk.exe:Zone.Identifier, ASCII 15->33 dropped 35 Tries to steal Mail credentials (via file / registry access) 15->35 37 Tries to harvest and steal browser information (history, passwords, etc) 15->37 39 Hides that the sample has been downloaded from the Internet (zone.identifier) 15->39 41 Installs a global keyboard hook 15->41 27 conhost.exe 19->27         started        signatures8 process9
Threat name:
ByteCode-MSIL.Spyware.Noon
Status:
Malicious
First seen:
2023-03-06 07:37:18 UTC
File Type:
PE (.Net Exe)
Extracted files:
14
AV detection:
19 of 25 (76.00%)
Threat level:
  2/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger persistence spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Adds Run key to start application
Checks computer location settings
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla payload
AgentTesla
Malware Config
C2 Extraction:
https://api.telegram.org/bot1952154144:AAEHUKomldKQIyjgq_MWw4YWiGcA_iwz6T4/sendDocument
Unpacked files
SH256 hash:
ca3b6a3d977d727cfe3a3d73ec10b2e3721b20e898e79063caf03f2cb0d96d6f
MD5 hash:
6230bcb4a1610c1c27f9badabc21a886
SHA1 hash:
f8b9a95ac9a9edfb78220111a77b30661481bd1e
SH256 hash:
498c0460da26cfc2c4ec95b9b394bbd3db719ba08ccbd5964a533bc9006dcf8f
MD5 hash:
f4e7e91d4fdda2d3feb401b5b1d53abf
SHA1 hash:
cf9e76e6418850ac853bd9c6ce82a0be7920fc1d
SH256 hash:
96e15b34be31df890f002b4d81b4cd65b8118508dd242db8bc1fef70785bd478
MD5 hash:
f208c0fd2ac7d6426152bded3df0a4de
SHA1 hash:
cb4e7e6b8fdc305ba42177b9fc64fa98f2fdaf53
SH256 hash:
d06df7395d561e198f9b7c5481567116ff2e4c2e84437c018d2a2c8ea6c4ca37
MD5 hash:
0fb6061f7d37424fb9e6d0e76b019c19
SHA1 hash:
98a64bf7b459f032d6ec5793003bf61b5ae1dd74
SH256 hash:
a4f9e3a3944e87a7cf9eca4f206b2ed7d41361179fee32006e5bf9882f8e9855
MD5 hash:
c8907f60f79c294236413877affdf201
SHA1 hash:
6cf429f3ffbc91a6d853cbb2fde7e7306a8dca24
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments