MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 56cb155038e669d3008542380999cc6679800ece2b258cab31ff838e6df4415e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 14


Intelligence 14 IOCs YARA 4 File information Comments

SHA256 hash: 56cb155038e669d3008542380999cc6679800ece2b258cab31ff838e6df4415e
SHA3-384 hash: 13cc25c15ca4c51e40bcdf6b6cf927a596bb83d4e89e8f9ac564e9076064c1b4ed5d9328b4695dbda4e5a7ac68dedd64
SHA1 hash: 225eec95b051901e22f1e2d1ae1988f344f2f783
MD5 hash: 53c2ba0311f945d286e6d1a78c55cfac
humanhash: romeo-sierra-bacon-finch
File name:order.exe
Download: download sample
Signature AgentTesla
File size:628'736 bytes
First seen:2023-10-12 06:58:47 UTC
Last seen:2023-10-13 07:44:50 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:P/CvoY2uHXcWX+4W8Yl8ry5/oMV4ItgDHp+E6bBE7Lkfy:P/CvoFuHXI4jYl8ry5AMVvSHwEWEXkfy
Threatray 421 similar samples on MalwareBazaar
TLSH T1D0D42351F0882A1BC6DB47FF8C51A5661AF5223625A9E6CCCCD530DDF987B90A0C1EB3
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
File icon (PE):PE icon
dhash icon 04c0e0ecc8c4c408 (9 x AgentTesla, 2 x Loki, 2 x Formbook)
Reporter lowmal3
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
5
# of downloads :
315
Origin country :
DE DE
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
order.exe
Verdict:
Suspicious activity
Analysis date:
2023-10-12 07:02:00 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
masquerade packed
Verdict:
Malicious
Labled as:
MSIL/GenKryptik_AGeneric.QZ trojan
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
Contains functionality to log keystrokes (.Net Source)
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected AgentTesla
Yara detected Generic Downloader
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Spyware.Genkryptikagen
Status:
Malicious
First seen:
2023-10-12 06:59:05 UTC
File Type:
PE (.Net Exe)
Extracted files:
7
AV detection:
16 of 24 (66.67%)
Threat level:
  2/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Unpacked files
SH256 hash:
b1270dc9ec3f22c6fd2296239426ac7c48589589580d4a1b3da8188920b22a63
MD5 hash:
5c904da8528cfb1b87b15a6aa7c059cd
SHA1 hash:
f0a192969485d1bc34bf52adf37d9c20176d6b85
SH256 hash:
ffabc13f7fad5bea21ab9b04b5c04700394db8ec812f01af098dfbd213b0cded
MD5 hash:
bb95d7e54d7271723c25cf89f5bc63fc
SHA1 hash:
c00a879d8c2bf1d1600387eee96b70f53fa53a39
SH256 hash:
1306386cf9a8ba840e262ca5ff24c83604545abf9bf34a701513c84f721cb137
MD5 hash:
16ef4a7bfafce43e0b47ef40b19d595b
SHA1 hash:
859624f5c9565275336f3236819d4de412612405
SH256 hash:
56cb155038e669d3008542380999cc6679800ece2b258cab31ff838e6df4415e
MD5 hash:
53c2ba0311f945d286e6d1a78c55cfac
SHA1 hash:
225eec95b051901e22f1e2d1ae1988f344f2f783
Malware family:
AgentTesla
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe 56cb155038e669d3008542380999cc6679800ece2b258cab31ff838e6df4415e

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments