MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e9767c506d805d84d30aba139bb06e03f96f3043e902e28d4b36255e9171095b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 14


Intelligence 14 IOCs YARA 4 File information Comments

SHA256 hash: e9767c506d805d84d30aba139bb06e03f96f3043e902e28d4b36255e9171095b
SHA3-384 hash: 5bb24974e88b518246a5e9f018eb073b805b2e3bb5cd810badf39bc5d31e0dafbc38cb73835f0d853bce42ac18434cd5
SHA1 hash: b44969265ce1cb2aed4449ea5c0a1801e15f1a72
MD5 hash: d902389745181b9523d4e44853b49908
humanhash: may-early-idaho-purple
File name:Halkbank_Ekstre_20230426_075819_154055.exe
Download: download sample
Signature AgentTesla
File size:1'094'144 bytes
First seen:2023-12-07 16:48:18 UTC
Last seen:2023-12-07 18:18:50 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'648 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 12288:IGIhkZ5E+FFxaj4eM20QwoVFuLIY7FeYAACNfJKge+umkTB8v+HA:INK/E+FCm20QwoVF8j4YVCND4NKv
TLSH T192356CD1B15089D6E87B0BF16C2A953016F37E5D54A8C10C5E9AB6DB2AB3342209FF1F
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
File icon (PE):PE icon
dhash icon eeacac8cb6e2ba86 (561 x SnakeKeylogger, 142 x AgentTesla, 40 x Formbook)
Reporter abuse_ch
Tags:AgentTesla exe geo Halkbank TUR

Intelligence


File Origin
# of uploads :
2
# of downloads :
294
Origin country :
NL NL
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
Using the Windows Management Instrumentation requests
Reading critical registry keys
Сreating synchronization primitives
DNS request
Sending a custom TCP request
Stealing user critical data
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large array initializations
Antivirus / Scanner detection for submitted sample
Contains functionality to log keystrokes (.Net Source)
Found malware configuration
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected AgentTesla
Yara detected AntiVM3
Yara detected Generic Downloader
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2023-12-07 10:04:50 UTC
AV detection:
16 of 23 (69.57%)
Threat level:
  5/5
Verdict:
malicious
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Legitimate hosting services abused for malware hosting/C2
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla
Malware Config
C2 Extraction:
https://discord.com/api/webhooks/1181694684779774053/cjX92o8l0vLPPbckpCo-xQ0jvH0TS_eICms_KB3YyUJFt-WblpJpKAzIalPuSzKKPxcp
Unpacked files
SH256 hash:
d8c1fd62f84ed1b5a271661f7149a01b9a3e7f5d054a727d7a5de59dd025048f
MD5 hash:
b3b0192a5fdb257d4af03f179dc6f4ef
SHA1 hash:
f10b3931dc003c5a2240f52105514afea114923f
SH256 hash:
96c484e3460ba35be66e9a5ff9f3ca2a11692f36ba6d11cd6d75b0bbdc3b83b7
MD5 hash:
6c45f8a7142f6a1723f6580cae0455ae
SHA1 hash:
d5272dc1974bca0fa16bc710af69209ce113fb5f
SH256 hash:
7f137b38b3a44e4404ab8609a4f27e791ad97d3ff68656b3b6877a05fcd89d81
MD5 hash:
001cb7362482d6417e6602a136ab5689
SHA1 hash:
6ba60100207ec54efbe354416527cd8ca1694669
SH256 hash:
b2c0aefe9db54341bbc60a621075ee5943444ff106136ed7cc94a3f2f638f963
MD5 hash:
8d39abf61bcd82d26006806b18f16489
SHA1 hash:
5bdfd65eda6efc91786320ed8134b786dc7e462f
Detections:
win_agent_tesla_g2 Agenttesla_type2 INDICATOR_EXE_Packed_GEN01 INDICATOR_SUSPICIOUS_Binary_References_Browsers INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID INDICATOR_SUSPICIOUS_EXE_DiscordURL
SH256 hash:
e9767c506d805d84d30aba139bb06e03f96f3043e902e28d4b36255e9171095b
MD5 hash:
d902389745181b9523d4e44853b49908
SHA1 hash:
b44969265ce1cb2aed4449ea5c0a1801e15f1a72
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:AgentTesla_DIFF_Common_Strings_01
Author:schmidtsz
Description:Identify partial Agent Tesla strings
Rule name:NET
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe e9767c506d805d84d30aba139bb06e03f96f3043e902e28d4b36255e9171095b

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments