MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a01e10efbff0a7a5e5d9ecd12dbc627eb9c776ed1f73e936d85644e22877ddd2. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 16


Intelligence 16 IOCs YARA 2 File information Comments

SHA256 hash: a01e10efbff0a7a5e5d9ecd12dbc627eb9c776ed1f73e936d85644e22877ddd2
SHA3-384 hash: 31d9e6e714efbed227876255cff31480663897b9bd13044a84ea4f2db8c10210b0837435df6370e968cb0f4843163a7f
SHA1 hash: 74f083dec5f4844202036336458e19cc6ed58092
MD5 hash: b07a2c981e1236b25a1aa4a60c58bb14
humanhash: aspen-mirror-green-leopard
File name:Order List Pdf.exe
Download: download sample
Signature AgentTesla
File size:1'135'616 bytes
First seen:2023-06-15 14:46:01 UTC
Last seen:2023-06-19 14:00:25 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:Dagopa0tkcxgzwAuaspkQgHKO3KmDaY+ZuyvGvSk0:/calEcwIspkV1aYSCvD
Threatray 5'460 similar samples on MalwareBazaar
TLSH T13135C33E9CBD52376670C6A6CF94B866F094D3B731122C39A4D35289862BD4B3AC713D
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Reporter TeamDreier
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
3
# of downloads :
308
Origin country :
DK DK
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Order List Pdf.exe
Verdict:
Malicious activity
Analysis date:
2023-06-15 14:49:32 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains very large strings
Hides that the sample has been downloaded from the Internet (zone.identifier)
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected AgentTesla
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 888420 Sample: Order_List_Pdf.exe Startdate: 15/06/2023 Architecture: WINDOWS Score: 100 43 Multi AV Scanner detection for submitted file 2->43 45 Yara detected AgentTesla 2->45 47 Machine Learning detection for sample 2->47 49 2 other signatures 2->49 6 Order_List_Pdf.exe 3 2->6         started        10 MmRKwR.exe 3 2->10         started        12 MmRKwR.exe 2 2->12         started        process3 file4 23 C:\Users\user\...\Order_List_Pdf.exe.log, ASCII 6->23 dropped 51 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 6->51 53 Injects a PE file into a foreign processes 6->53 14 Order_List_Pdf.exe 2 5 6->14         started        55 Multi AV Scanner detection for dropped file 10->55 57 Machine Learning detection for dropped file 10->57 19 MmRKwR.exe 2 10->19         started        21 MmRKwR.exe 2 12->21         started        signatures5 process6 dnsIp7 29 us2.smtp.mailhostbox.com 208.91.199.225, 49700, 587 PUBLIC-DOMAIN-REGISTRYUS United States 14->29 31 192.168.2.1 unknown unknown 14->31 25 C:\Users\user\AppData\Roaming\...\MmRKwR.exe, PE32 14->25 dropped 27 C:\Users\user\...\MmRKwR.exe:Zone.Identifier, ASCII 14->27 dropped 35 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 14->35 37 Tries to steal Mail credentials (via file / registry access) 14->37 39 Hides that the sample has been downloaded from the Internet (zone.identifier) 14->39 33 208.91.198.143, 49701, 49702, 587 PUBLIC-DOMAIN-REGISTRYUS United States 19->33 41 Tries to harvest and steal browser information (history, passwords, etc) 21->41 file8 signatures9
Threat name:
ByteCode-MSIL.Trojan.Negasteal
Status:
Malicious
First seen:
2023-06-15 05:41:27 UTC
File Type:
PE (.Net Exe)
Extracted files:
8
AV detection:
23 of 37 (62.16%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger persistence spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Adds Run key to start application
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla
Unpacked files
SH256 hash:
f62eeac7ce5b6d8cef9ec7ffc9b9b031a4dd2cb18b1ab1a86ef82fb2b155551b
MD5 hash:
5d980634dd3f4465e3b71a74ee0d0ffb
SHA1 hash:
a795ac43c1d9aa3e53d41c8e1ffc12622949940f
Detections:
AgentTeslaXorStringsNet
SH256 hash:
f319cedbe668415771fcbe039046545d2831cde949cf90aa5bee45d2eec83229
MD5 hash:
a44e7818950757f138af7b90bc53a80f
SHA1 hash:
6d4996ddf0c46e43bb720878786c317d1b765df5
SH256 hash:
c440617e04a50ced73c8ab992cbe8d8954a3e41f21f046ee9d1f2a41ea9b416d
MD5 hash:
9390df6c9a6111978dee5414bc42eda6
SHA1 hash:
d3cb1c366b9e466afa93eb369838a04d30777795
SH256 hash:
f8dbc6077f6b01c6eec334061d687ff1b291a2aa5513cf1e0b5bde4a8dbc5588
MD5 hash:
15aab611795bcbf2758052944013be1a
SHA1 hash:
772a1002b111e117cf3b1e9f0cabda4894777399
SH256 hash:
7b9f1fc346e46d2f59c0f26acc4d9e34a428c3ec1a0448b23f4f47c88ca4a0dc
MD5 hash:
21ca71efa4965eb579258429314c31f3
SHA1 hash:
202a27b0eba5e71009d5aa5f29c8b2c919b2afc7
SH256 hash:
a01e10efbff0a7a5e5d9ecd12dbc627eb9c776ed1f73e936d85644e22877ddd2
MD5 hash:
b07a2c981e1236b25a1aa4a60c58bb14
SHA1 hash:
74f083dec5f4844202036336458e19cc6ed58092
Malware family:
AgentTesla
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe a01e10efbff0a7a5e5d9ecd12dbc627eb9c776ed1f73e936d85644e22877ddd2

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments