MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c387b1ac1ae099b49e76e7ee244e85c374b932ab243221e0ce73f28b52aa5f43. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 16


Intelligence 16 IOCs YARA 2 File information Comments

SHA256 hash: c387b1ac1ae099b49e76e7ee244e85c374b932ab243221e0ce73f28b52aa5f43
SHA3-384 hash: 36a73167e552215bc1483b9086e15a7e93a9a37fc9bbd17a2c97a0e905e98f3dca138260afaf348de20dc11ef17fe045
SHA1 hash: 5e981ce72579b5d0638ab384955fd4e0d7df88fe
MD5 hash: 636d1c603c887be8d06440e6741d844c
humanhash: missouri-sodium-march-cardinal
File name:T.HALK BANKASI A.S.Hesap Ekstresi 01.06.2023 1972101.exe
Download: download sample
Signature AgentTesla
File size:700'416 bytes
First seen:2023-06-01 14:47:25 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'648 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 12288:6PEP/SJaakO1Q2bbC1o7WM05Xd2Fme6MUuiPVDlR6rLpdhw:9/4J1QYKv5KmeQPtlRANw
Threatray 4'604 similar samples on MalwareBazaar
TLSH T1E8E4022822FA671EC877BBFD1E40113087F926096073D24A4F933DDE9D76F481A52A97
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Reporter abuse_ch
Tags:AgentTesla exe geo TUR


Avatar
abuse_ch
AgentTesla SMTP exfil server:
mail.poskirantextile.com:587

Intelligence


File Origin
# of uploads :
1
# of downloads :
263
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
T.HALK BANKASI A.S.Hesap Ekstresi 01.06.2023 1972101.exe
Verdict:
Malicious activity
Analysis date:
2023-06-01 14:49:58 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
lolbin packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Adds a directory exclusion to Windows Defender
Found malware configuration
Injects a PE file into a foreign processes
Installs a global keyboard hook
Machine Learning detection for sample
May check the online IP address of the machine
Multi AV Scanner detection for submitted file
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sample uses string decryption to hide its real strings
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected AgentTesla
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 879932 Sample: T.HALK_BANKASI_A.S.Hesap_Ek... Startdate: 01/06/2023 Architecture: WINDOWS Score: 100 27 Snort IDS alert for network traffic 2->27 29 Found malware configuration 2->29 31 Multi AV Scanner detection for submitted file 2->31 33 3 other signatures 2->33 7 T.HALK_BANKASI_A.S.Hesap_Ekstresi_01.06.2023_1972101.exe 4 2->7         started        process3 file4 19 T.HALK_BANKASI_A.S...023_1972101.exe.log, ASCII 7->19 dropped 35 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 7->35 37 May check the online IP address of the machine 7->37 39 Adds a directory exclusion to Windows Defender 7->39 41 Injects a PE file into a foreign processes 7->41 11 T.HALK_BANKASI_A.S.Hesap_Ekstresi_01.06.2023_1972101.exe 15 2 7->11         started        15 powershell.exe 21 7->15         started        signatures5 process6 dnsIp7 21 poskirantextile.com 109.232.217.97, 49709, 587 AEROTEK-ASTR Turkey 11->21 23 mail.poskirantextile.com 11->23 25 2 other IPs or domains 11->25 43 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 11->43 45 Tries to steal Mail credentials (via file / registry access) 11->45 47 Tries to harvest and steal browser information (history, passwords, etc) 11->47 49 Installs a global keyboard hook 11->49 17 conhost.exe 15->17         started        signatures8 process9
Threat name:
Win32.Spyware.Negasteal
Status:
Malicious
First seen:
2023-06-01 14:48:06 UTC
File Type:
PE (.Net Exe)
Extracted files:
16
AV detection:
18 of 24 (75.00%)
Threat level:
  2/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Looks up external IP address via web service
Checks computer location settings
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla
Unpacked files
SH256 hash:
3214ce6d699782a1bfcca1a5f01137de8c7d5c377d7a4208775f2ed8c2478304
MD5 hash:
bcee068cbec8334f277bcfe996548f6b
SHA1 hash:
f3d28a05ff6a88269df288ccc4a174822947a750
SH256 hash:
c440617e04a50ced73c8ab992cbe8d8954a3e41f21f046ee9d1f2a41ea9b416d
MD5 hash:
9390df6c9a6111978dee5414bc42eda6
SHA1 hash:
d3cb1c366b9e466afa93eb369838a04d30777795
SH256 hash:
895d842b5b250fe41e4872f143156eef21f33b13923d06ae7764aed045ebd02a
MD5 hash:
459f5756e532e3397cbced9141d5b0cf
SHA1 hash:
8bc81a81531e17b34896347921912466b233850a
SH256 hash:
0ef8be9c3a2ca42a437e38e3d2cca3cf8d79297a08f0ad0c7c308ca23bed5142
MD5 hash:
c8a92425b3230c042d588203c1608fe5
SHA1 hash:
5ae7699390b6cc2677861eaeb38eb58c10682e2c
SH256 hash:
e17ba4893e521c5cf854b5c7e624aee7ebd13583ec09231e31a5ca43f0907237
MD5 hash:
d3816b323fd9fcd5fd59088b4ef180a5
SHA1 hash:
1f77e3e78f95463d1ceb6217922ebdda6b051d42
Detections:
AgentTeslaXorStringsNet
SH256 hash:
c387b1ac1ae099b49e76e7ee244e85c374b932ab243221e0ce73f28b52aa5f43
MD5 hash:
636d1c603c887be8d06440e6741d844c
SHA1 hash:
5e981ce72579b5d0638ab384955fd4e0d7df88fe
Malware family:
AgentTesla
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe c387b1ac1ae099b49e76e7ee244e85c374b932ab243221e0ce73f28b52aa5f43

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments