MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b601d1ef1cb314076912264021dc3dde56e5697cd344fc6da9b954230ccf8aaf. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 18


Intelligence 18 IOCs YARA 3 File information Comments

SHA256 hash: b601d1ef1cb314076912264021dc3dde56e5697cd344fc6da9b954230ccf8aaf
SHA3-384 hash: 3af3e0f8fb200be54287397f49ad7a5305c18e95cc3e8f648cb4c694cf83121b44d3009c999c6fc314d75baf9d65e8a9
SHA1 hash: b139e8897ba0cce7bf1c3a71a58fc7b4b45eb396
MD5 hash: c53f5689cb8cb2cd3f3bed381b2df34e
humanhash: double-alaska-nuts-maine
File name:Fiyat ve Termin Talebi Hk. - 08.01.2024.exe
Download: download sample
Signature AgentTesla
File size:651'776 bytes
First seen:2024-01-09 06:59:25 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'647 x AgentTesla, 19'451 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 12288:xN5rrVR5pzzcSLfUpSiZa6/erJIx1lA2UnbUGC0ky1yb8e:v5rHDf2SiZerWxc2UnbqX8e
Threatray 4'308 similar samples on MalwareBazaar
TLSH T12FD42398E9424653DDB29BF8306399030F727E2F2157D60AACC236CFE653B1A4211F97
TrID 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.2% (.SCR) Windows screen saver (13097/50/3)
9.0% (.EXE) Win64 Executable (generic) (10523/12/4)
5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.8% (.EXE) Win32 Executable (generic) (4505/5/1)
dhash icon b1293d4f69351fc6 (7 x AgentTesla)
Reporter abuse_ch
Tags:AgentTesla exe geo TUR

Intelligence


File Origin
# of uploads :
1
# of downloads :
331
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
agenttesla
ID:
1
File name:
b601d1ef1cb314076912264021dc3dde56e5697cd344fc6da9b954230ccf8aaf.exe
Verdict:
Malicious activity
Analysis date:
2024-01-09 07:05:19 UTC
Tags:
agenttesla stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Сreating synchronization primitives
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
Using the Windows Management Instrumentation requests
Creating a file in the %AppData% subdirectories
Reading critical registry keys
Setting a keyboard event handler
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Stealing user critical data
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
masquerade packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Contains functionality to log keystrokes (.Net Source)
Found malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Injects a PE file into a foreign processes
Installs a global keyboard hook
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected AgentTesla
Yara detected AntiVM3
Yara detected Generic Downloader
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1371633 Sample: Fiyat_ve_Termin_Talebi_Hk._... Startdate: 09/01/2024 Architecture: WINDOWS Score: 100 33 mail.bilimseltipyayinevi.com 2->33 45 Snort IDS alert for network traffic 2->45 47 Found malware configuration 2->47 49 Malicious sample detected (through community Yara rule) 2->49 51 9 other signatures 2->51 7 Fiyat_ve_Termin_Talebi_Hk._-_08.01.2024.exe 3 2->7         started        10 ctsdvwT.exe 3 2->10         started        12 ctsdvwT.exe 2 2->12         started        signatures3 process4 signatures5 53 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 7->53 55 Injects a PE file into a foreign processes 7->55 14 Fiyat_ve_Termin_Talebi_Hk._-_08.01.2024.exe 1 5 7->14         started        19 Fiyat_ve_Termin_Talebi_Hk._-_08.01.2024.exe 7->19         started        57 Antivirus detection for dropped file 10->57 59 Multi AV Scanner detection for dropped file 10->59 61 Machine Learning detection for dropped file 10->61 21 ctsdvwT.exe 2 10->21         started        23 ctsdvwT.exe 2 12->23         started        25 ctsdvwT.exe 12->25         started        27 ctsdvwT.exe 12->27         started        process6 dnsIp7 35 mail.bilimseltipyayinevi.com 94.103.35.2, 49728, 49729, 49730 VERITEKNIKTR Turkey 14->35 29 C:\Users\user\AppData\Roaming\...\ctsdvwT.exe, PE32 14->29 dropped 31 C:\Users\user\...\ctsdvwT.exe:Zone.Identifier, ASCII 14->31 dropped 37 Tries to steal Mail credentials (via file / registry access) 14->37 39 Hides that the sample has been downloaded from the Internet (zone.identifier) 14->39 41 Installs a global keyboard hook 14->41 43 Tries to harvest and steal browser information (history, passwords, etc) 23->43 file8 signatures9
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2024-01-08 16:56:22 UTC
File Type:
PE (.Net Exe)
Extracted files:
9
AV detection:
19 of 24 (79.17%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger persistence spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Adds Run key to start application
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla
Unpacked files
SH256 hash:
4b1b5c13062076b8482834256679ddd7ce05b1aab77f38f8b1250c2473a3b917
MD5 hash:
bd66dd1aa735c8a6a085672df43ebbf7
SHA1 hash:
f62542de32e7eeb87cad60d27d7c95a1efb6e0f3
Detections:
AgentTesla win_agent_tesla_g2 INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients Agenttesla_type2 INDICATOR_SUSPICIOUS_Binary_References_Browsers INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients INDICATOR_EXE_Packed_GEN01 INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store
SH256 hash:
21afe82a0b71ee589c26f32dc88e0a6e22817f21194b2a83f1807c6cecc8c818
MD5 hash:
440bb4db146ccb1161ac2bcf365d7676
SHA1 hash:
506eda511b46df6e95d86861e70fda81307f8623
SH256 hash:
7f3ef4658a1b5cff1d0964a68f69d36821f8eacb079cd2f43d007897eb7ab0cb
MD5 hash:
3801a4e3937b0b8ab1f2cd8ca16e478c
SHA1 hash:
31bb63eff712380866c11e5591756df45f9965d7
SH256 hash:
93eaea89872283339b05ce3434d6c5e21032a101efc3f69a7725a844da2cec97
MD5 hash:
36be3fd348cbe2bac5f047f6136ecc78
SHA1 hash:
1a64155499e850ad23a24671698e7be02b052cc4
SH256 hash:
b601d1ef1cb314076912264021dc3dde56e5697cd344fc6da9b954230ccf8aaf
MD5 hash:
c53f5689cb8cb2cd3f3bed381b2df34e
SHA1 hash:
b139e8897ba0cce7bf1c3a71a58fc7b4b45eb396
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe b601d1ef1cb314076912264021dc3dde56e5697cd344fc6da9b954230ccf8aaf

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments