MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 da1e5e998d07bc5955e623316800479e2cfe58fa00679491669ad288b3d48a9b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 14


Intelligence 14 IOCs YARA 2 File information Comments

SHA256 hash: da1e5e998d07bc5955e623316800479e2cfe58fa00679491669ad288b3d48a9b
SHA3-384 hash: f69ecad4c0a5615db4e37e5eb47865bace9439b861a1c1a7e25cb0c8714a4819a5d699991b1c8a302589c268b272790b
SHA1 hash: a6c144eb0b5603a90586a22e1979342ffd2031f9
MD5 hash: ab36a4a099a5501b907c0b82ef7bb96e
humanhash: juliet-bacon-batman-spaghetti
File name:New Order 40397405.exe
Download: download sample
Signature AgentTesla
File size:632'832 bytes
First seen:2023-05-17 09:05:37 UTC
Last seen:2023-05-18 21:29:52 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'454 x Formbook, 12'202 x SnakeKeylogger)
ssdeep 12288:z2KDhCiiUZXzNx9J8AaYpQy7Yh0KkkN22Gv:OFUnhpQy7p85
Threatray 1'419 similar samples on MalwareBazaar
TLSH T106D4F13426D6D71AC197933484C1D3F06BB6AC86E556CB830FCDBC9BB28F1FA4661291
TrID 61.9% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.1% (.SCR) Windows screen saver (13097/50/3)
8.9% (.EXE) Win64 Executable (generic) (10523/12/4)
5.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.8% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon 0000000000000000 (872 x AgentTesla, 496 x Formbook, 296 x RedLineStealer)
Reporter lowmal3
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
260
Origin country :
DE DE
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
New Order 40397405.exe
Verdict:
Malicious activity
Analysis date:
2023-05-17 09:08:23 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Sending a custom TCP request
Сreating synchronization primitives
Creating a file in the %AppData% directory
Enabling the 'hidden' option for recently created files
Adding an access-denied ACE
Creating a process from a recently created file
Creating a process with a hidden window
Launching a process
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
formbook packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Adds a directory exclusion to Windows Defender
Found malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Initial sample is a PE file and has a suspicious name
Machine Learning detection for dropped file
Machine Learning detection for sample
May check the online IP address of the machine
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sample uses string decryption to hide its real strings
Sigma detected: Scheduled temp file as task from temp location
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AgentTesla
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 868289 Sample: New_Order_40397405.exe Startdate: 17/05/2023 Architecture: WINDOWS Score: 100 62 Found malware configuration 2->62 64 Sigma detected: Scheduled temp file as task from temp location 2->64 66 Multi AV Scanner detection for submitted file 2->66 68 5 other signatures 2->68 7 New_Order_40397405.exe 7 2->7         started        11 cvYYdbaYFJtuq.exe 5 2->11         started        13 YLcqPJe.exe 2 2->13         started        15 YLcqPJe.exe 2->15         started        process3 file4 46 C:\Users\user\AppData\...\cvYYdbaYFJtuq.exe, PE32 7->46 dropped 48 C:\...\cvYYdbaYFJtuq.exe:Zone.Identifier, ASCII 7->48 dropped 50 C:\Users\user\AppData\Local\...\tmpF9AC.tmp, XML 7->50 dropped 52 C:\Users\user\...52ew_Order_40397405.exe.log, ASCII 7->52 dropped 82 Uses schtasks.exe or at.exe to add and modify task schedules 7->82 84 Adds a directory exclusion to Windows Defender 7->84 17 RegSvcs.exe 17 4 7->17         started        22 RegSvcs.exe 7->22         started        24 powershell.exe 21 7->24         started        26 schtasks.exe 1 7->26         started        86 Multi AV Scanner detection for dropped file 11->86 88 Machine Learning detection for dropped file 11->88 28 RegSvcs.exe 11->28         started        30 schtasks.exe 11->30         started        32 RegSvcs.exe 11->32         started        34 conhost.exe 13->34         started        36 conhost.exe 15->36         started        signatures5 process6 dnsIp7 54 api4.ipify.org 64.185.227.155, 443, 49698, 49700 WEBNXUS United States 17->54 56 smtp.gmail.com 108.177.126.108, 25, 49699, 49701 GOOGLEUS United States 17->56 58 api.ipify.org 17->58 44 C:\Users\user\AppData\Roaming\...\YLcqPJe.exe, PE32 17->44 dropped 70 Hides that the sample has been downloaded from the Internet (zone.identifier) 17->70 72 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 22->72 74 May check the online IP address of the machine 22->74 38 conhost.exe 24->38         started        40 conhost.exe 26->40         started        60 api.ipify.org 28->60 76 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 28->76 78 Tries to steal Mail credentials (via file / registry access) 28->78 80 Tries to harvest and steal browser information (history, passwords, etc) 28->80 42 conhost.exe 30->42         started        file8 signatures9 process10
Threat name:
Win32.Spyware.Negasteal
Status:
Malicious
First seen:
2023-05-17 03:33:21 UTC
File Type:
PE (.Net Exe)
Extracted files:
10
AV detection:
19 of 24 (79.17%)
Threat level:
  2/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger persistence spyware stealer trojan
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Adds Run key to start application
Looks up external IP address via web service
Checks computer location settings
AgentTesla
Unpacked files
SH256 hash:
e48a4dcf0c1429682f94fcf01f76988d523d5d69ef2c499e3904a82cfa000a18
MD5 hash:
0daeb0f5d4cd35c77aa00149448a72ce
SHA1 hash:
df1ea2d0215d83735f3afad9c7bef9fec8fe33a5
SH256 hash:
16c255190eaaf1b60ec7d07abcac5f614ea197cee2416ca9d01bb563c526c87d
MD5 hash:
fb4ed205b442f470bbf10913128efdcb
SHA1 hash:
9a0a4c5ae429769e3253a9a3daefa24270b87a5b
SH256 hash:
4621f1b0f0d51f140e3f82cd956cd9d98918a43229b95a01398cfed9c32f245f
MD5 hash:
4000c20f89fee3dcd722cee732a16cd6
SHA1 hash:
8891ac7d2e81bbf32213a383501f7df8f2596753
Detections:
AgentTeslaXorStringsNet
Parent samples :
846691ccd7702dfd6f178c0c85afc082a38a539ead46d78749941ea499743f6c
2d6c9ac070f5bb55d66de498da4a8c26d377eb79d7917d03af6d3608e350ac08
c4b217fc04b181a152acf96ddb6f3d3f21d946308ae37c443c283028b3b0fe8d
8743e0488e2396c788528f3febac8b7ced15f219750753231918a2b67a40ca8b
a3928afcfa8b3e1825c9796ea9099e59e1e7ae2306fbfcc20dc3aae7c6065121
d67557fd37174016e188f4e3932341f74c0a79ade0a34fbffc190e91b9e5a0e4
2a232d34df6f69da4deaf5c66978d63ed8de80b166c57f1b48c64dc35718fef5
2c78017d8001429c9377a93a0e0740ac8e6b6e4b7beae7c70ab2c4a367acfb42
7e4f2a5a6801e34e8f36b4a1b10f55721a36bcf044894e5011d9e008deb93326
fee8b0a5bd69e9ca4d343dbf309b19ecc9a510dc26f7d84d1095fbb494763a99
167ea427613672844817e73ce587a325bbce315affd1636c249249cecbada4b4
6702eafd72ff8081618fc0ad6feaf194cd4fae7d5798184bd0a61fc7de4e01bf
c0a41c1683f9c405b1b05ac226472474672346b6aebc21920eb1a8c2308a7c99
e76c0b33b1eb4fb2bd767d6142755b54da9bbfbe8c404da94842e54920ef70cf
7d4221474c9d762be541c0a9dfe4b551b7d287f823246f7482795a9d628bbb78
cbf5b33f7d2a64b4d561ca05203c5af1093dfaf3bf9755cefdc3975627022554
7560967ba08549d7a5048c6cc582b717f85392ff4bbbe39abec424416ba3755d
4279e95d6e73bfee362446cb9c60671a50847f6830f990b085b1c91e1491d9af
c28ad3336a4f9b1cf6009d53c8b35bd6e50521a5c4546c506e119af8a3274de5
405c9b3fbe1d2a384a8405eaec58eafe116b839170879773ea056bcd86dade74
da1e5e998d07bc5955e623316800479e2cfe58fa00679491669ad288b3d48a9b
82ff0a181a498c9a794c085821aeec269122f36c222dfcf31ea39d71d6b4c9f9
7dbe25e6222a22ea4419523ff3ec0d62c073d9bdce1fe2dc34f1fa8adafcd4c9
82d1e259002e43b95937bc81dd217664d6b0776e39f6a25fd114ae7a37fdc616
b13a9b8c3312ce8b485d1ddbc9a4c840a08e94793b109f2e7aef32b46fb999e3
ea3f69b9d5aebb683c12ff1014d62996dad0a81682e15386e838ac7d4120b430
4024305f22679e7580e906744bba5ad9193fbe444c9b30b24845f135886a3c86
a11e45f42950ae734ed9899726d90e51788282d5f3a0dc973a5fe6b7707b8516
e9b0ec0a9227f39255d2febd7eb08b56e436ba8e10d8d894294937b380eaf320
SH256 hash:
8f567141c8a680b62ceb25a4188120c29e3282c7f7f84a9c15e705fd05614eec
MD5 hash:
01c2fc139626c946dda818e28dff86d0
SHA1 hash:
4319d932eb5891293df71a2503d57b86eadc95d5
SH256 hash:
81d3b893aad0def2fc419f00eacab146e9bc389c261bab03416ebd5155ca68eb
MD5 hash:
c9f0b8319c7ca450341379fc83a29a71
SHA1 hash:
26dbd09bb76b06cad76d1076f7a38892d4cb37d9
SH256 hash:
da1e5e998d07bc5955e623316800479e2cfe58fa00679491669ad288b3d48a9b
MD5 hash:
ab36a4a099a5501b907c0b82ef7bb96e
SHA1 hash:
a6c144eb0b5603a90586a22e1979342ffd2031f9
Malware family:
AgentTesla.v4
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments