MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 56d8f0df66db808a471212b1255be712064e5fddcb5102e280118fa40154506c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 18


Intelligence 18 IOCs YARA 4 File information Comments

SHA256 hash: 56d8f0df66db808a471212b1255be712064e5fddcb5102e280118fa40154506c
SHA3-384 hash: cd746ef1f6688dc0c8f890f6a13a55616d29ea0bbc5138e1bc85d8c4071df677213c322359ee45f3c9ffabf3a1f96912
SHA1 hash: dc7e883ffa6e7384bd0e72416fcb195d84ddf920
MD5 hash: e8d36ed5e19b3d4765a7a62abe97bc92
humanhash: black-louisiana-pizza-stairway
File name:file
Download: download sample
Signature AgentTesla
File size:637'440 bytes
First seen:2023-10-28 01:24:25 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'647 x AgentTesla, 19'451 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 12288:DECvoRoIcCF2igoMXRew518NJR8eXQ4msCu3snZulM:DECvo7kokRewgNJRvX1Cu3snZ5
Threatray 1'153 similar samples on MalwareBazaar
TLSH T1BAD423A7B0982957C55746F1EC82961B08F222A215A0DAD9CFF734EFBED5B0101D37A3
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
File icon (PE):PE icon
dhash icon 04c0e0ecc8c4c408 (9 x AgentTesla, 2 x Loki, 2 x Formbook)
Reporter jstrosch
Tags:.NET AgentTesla exe MSIL

Intelligence


File Origin
# of uploads :
1
# of downloads :
327
Origin country :
US US
Vendor Threat Intelligence
Malware family:
agenttesla
ID:
1
File name:
Item list.doc
Verdict:
Malicious activity
Analysis date:
2023-10-12 09:25:31 UTC
Tags:
exploit cve-2017-11882 loader stealer agenttesla

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
Contains functionality to log keystrokes (.Net Source)
Found malware configuration
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sample uses string decryption to hide its real strings
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected AgentTesla
Yara detected AntiVM3
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.AveMariaRAT
Status:
Malicious
First seen:
2023-10-12 06:10:24 UTC
File Type:
PE (.Net Exe)
Extracted files:
7
AV detection:
15 of 23 (65.22%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla
Unpacked files
SH256 hash:
b1270dc9ec3f22c6fd2296239426ac7c48589589580d4a1b3da8188920b22a63
MD5 hash:
5c904da8528cfb1b87b15a6aa7c059cd
SHA1 hash:
f0a192969485d1bc34bf52adf37d9c20176d6b85
SH256 hash:
ffabc13f7fad5bea21ab9b04b5c04700394db8ec812f01af098dfbd213b0cded
MD5 hash:
bb95d7e54d7271723c25cf89f5bc63fc
SHA1 hash:
c00a879d8c2bf1d1600387eee96b70f53fa53a39
SH256 hash:
f557f4b7f6d66ce129d9bebe3fddc42078cc121995ce1aaf14f456b742966366
MD5 hash:
85ab6c49e62413bf60464ae9e3f5f774
SHA1 hash:
8d9732c376ab3b86b9bfedeb46dfb994a4fb3f61
SH256 hash:
ffedb0011e1683d0fb8f90d31777fcdaa52357de96346e1e867cac35a6e1dd07
MD5 hash:
d5bcccffc50566bbfe65aa3ddd01e690
SHA1 hash:
2f445779115789f2dfc1010efdc2b9d9ffa63e3e
Detections:
AgentTesla
SH256 hash:
56d8f0df66db808a471212b1255be712064e5fddcb5102e280118fa40154506c
MD5 hash:
e8d36ed5e19b3d4765a7a62abe97bc92
SHA1 hash:
dc7e883ffa6e7384bd0e72416fcb195d84ddf920
Malware family:
AgentTesla.v4
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AgentTesla

Executable exe 56d8f0df66db808a471212b1255be712064e5fddcb5102e280118fa40154506c

(this sample)

  
Delivery method
Distributed via web download

Comments