MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 44b75803f16adb7768ad6ce2fcb8f56422a665085ac5aaebbce5fc8639bd352c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 14


Intelligence 14 IOCs YARA 6 File information Comments

SHA256 hash: 44b75803f16adb7768ad6ce2fcb8f56422a665085ac5aaebbce5fc8639bd352c
SHA3-384 hash: c803e1345d5e8e8e1c6660d66431210ffe62a3d9cacd46ea25ef3a9e46385f8265691f9caf9f45e8e3917c524e4ad0ad
SHA1 hash: 73ab065c6bed38d832c70d72a2fb2c16462f546f
MD5 hash: 377a84d2218cb6c710595b066ef37ba7
humanhash: november-north-earth-sad
File name:Order PO230325174.exe
Download: download sample
Signature AgentTesla
File size:312'290 bytes
First seen:2023-04-18 09:37:56 UTC
Last seen:2023-04-18 10:45:19 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 61259b55b8912888e90f516ca08dc514 (1'059 x Formbook, 741 x AgentTesla, 427 x GuLoader)
ssdeep 6144:/Ya61pD8pgbubbOtq5pJvAON2wjZcdo8EiJm6FISnieIuApf7W:/YXpD8pgbsbZ5/vbNZjZv0TuZuAp6
Threatray 3'337 similar samples on MalwareBazaar
TLSH T1706412017BF2C0A7D89202306DBDA76A1AF6E4331AB8C70F17009B2D7E67755691EB53
TrID 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
15.9% (.EXE) Win64 Executable (generic) (10523/12/4)
9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.8% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon b2a89c96a2cada72 (2'283 x Formbook, 981 x Loki, 803 x AgentTesla)
Reporter lowmal3
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
239
Origin country :
DE DE
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Order PO230325174.exe
Verdict:
Malicious activity
Analysis date:
2023-04-18 09:38:30 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% directory
Creating a window
Creating a process from a recently created file
Creating a file in the %AppData% subdirectories
Using the Windows Management Instrumentation requests
Сreating synchronization primitives
DNS request
Sending a custom TCP request
Reading critical registry keys
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Unauthorized injection to a recently created process
Unauthorized injection to a recently created process by context flags manipulation
Stealing user critical data
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
MalwareBazaar
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
comodo nemesis overlay packed remcos shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Creates multiple autostart registry keys
Detected unpacking (creates a PE file in dynamic memory)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Initial sample is a PE file and has a suspicious name
Machine Learning detection for sample
Maps a DLL or memory area into another process
May check the online IP address of the machine
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected AgentTesla
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 848729 Sample: Order_PO230325174.exe Startdate: 18/04/2023 Architecture: WINDOWS Score: 100 41 Found malware configuration 2->41 43 Multi AV Scanner detection for submitted file 2->43 45 Yara detected AgentTesla 2->45 47 2 other signatures 2->47 7 Order_PO230325174.exe 19 2->7         started        10 uenjsoxhdmvrb.exe 2->10         started        13 uenjsoxhdmvrb.exe 2->13         started        process3 file4 23 C:\Users\user\AppData\...\grosyjxewh.exe, PE32 7->23 dropped 15 grosyjxewh.exe 1 2 7->15         started        57 Multi AV Scanner detection for dropped file 10->57 signatures5 process6 file7 25 C:\Users\user\AppData\...\uenjsoxhdmvrb.exe, PE32 15->25 dropped 33 Multi AV Scanner detection for dropped file 15->33 35 Detected unpacking (creates a PE file in dynamic memory) 15->35 37 Detected unpacking (overwrites its own PE header) 15->37 39 4 other signatures 15->39 19 grosyjxewh.exe 17 3 15->19         started        signatures8 process9 dnsIp10 27 api4.ipify.org 173.231.16.77, 443, 49698 WEBNXUS United States 19->27 29 smtp.gmail.com 142.250.102.108, 49699, 587 GOOGLEUS United States 19->29 31 api.ipify.org 19->31 49 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 19->49 51 Tries to steal Mail credentials (via file / registry access) 19->51 53 Creates multiple autostart registry keys 19->53 55 Tries to harvest and steal browser information (history, passwords, etc) 19->55 signatures11
Threat name:
Win32.Trojan.Leonem
Status:
Malicious
First seen:
2023-04-18 08:27:31 UTC
File Type:
PE (Exe)
Extracted files:
4
AV detection:
16 of 35 (45.71%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger persistence spyware stealer trojan
Behaviour
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Adds Run key to start application
Looks up external IP address via web service
Executes dropped EXE
Loads dropped DLL
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla
Unpacked files
SH256 hash:
a15ed4cbd2f20b2b55b519d2eb2b2e5283e785cb411d24bc8a1071a88ca5dbd5
MD5 hash:
42e10d86bf03320c192042ff9167d3e0
SHA1 hash:
e166aef378aff551b9a0480dc968355b2fce57f7
SH256 hash:
44b75803f16adb7768ad6ce2fcb8f56422a665085ac5aaebbce5fc8639bd352c
MD5 hash:
377a84d2218cb6c710595b066ef37ba7
SHA1 hash:
73ab065c6bed38d832c70d72a2fb2c16462f546f
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:cobalt_strike_tmp01925d3f
Author:The DFIR Report
Description:files - file ~tmp01925d3f.exe
Reference:https://thedfirreport.com
Rule name:MSIL_SUSP_OBFUSC_XorStringsNet
Author:dr4k0nia
Description:Detects XorStringsNET string encryption, and other obfuscators derived from it
Reference:https://github.com/dr4k0nia/yara-rules
Rule name:msil_susp_obf_xorstringsnet
Author:dr4k0nia
Description:Detects XorStringsNET string encryption, and other obfuscators derived from it
Rule name:pe_imphash
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe 44b75803f16adb7768ad6ce2fcb8f56422a665085ac5aaebbce5fc8639bd352c

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments