MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 56ec132d9642242d2426063fb8763cb8d74973bbc186fd6d55eeebf3936a60f7. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 16


Intelligence 16 IOCs YARA 14 File information Comments

SHA256 hash: 56ec132d9642242d2426063fb8763cb8d74973bbc186fd6d55eeebf3936a60f7
SHA3-384 hash: e74b041c28348f793cc2c20e1c061c296a7b3773d04ad201c0a56781cec84329363c1711e5ff13f19274cc8945cdc750
SHA1 hash: 33ac1efd81943a55537f03851bcdb1e1ef583775
MD5 hash: 1d3a8a121376bf64ec58a7b019241697
humanhash: happy-kilo-maine-sodium
File name:SecuriteInfo.com.Trojan-Spy.Agent.30208.9484
Download: download sample
Signature AgentTesla
File size:710'656 bytes
First seen:2023-12-06 09:22:22 UTC
Last seen:2023-12-07 07:58:51 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'666 x AgentTesla, 19'479 x Formbook, 12'209 x SnakeKeylogger)
ssdeep 12288:gueH5qKXIk3zC/XcNiG5FgTf1qrTP3KL32dlQgU5GUtGcWld7Sxc:EqeKcwGb+dqrTfHdlQgUGvgc
Threatray 3'284 similar samples on MalwareBazaar
TLSH T1F4E4014172781F17EA72D7FB1634152413B9A82B36B6F3890E9230D62562F056F82F6B
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Reporter SecuriteInfoCom
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
317
Origin country :
FR FR
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
Using the Windows Management Instrumentation requests
Сreating synchronization primitives
DNS request
Sending a custom TCP request
Reading critical registry keys
Sending an HTTP GET request
Stealing user critical data
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
masquerade packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large array initializations
Contains functionality to log keystrokes (.Net Source)
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected AgentTesla
Yara detected AntiVM3
Yara detected Generic Downloader
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2023-12-06 09:23:05 UTC
File Type:
PE (.Net Exe)
Extracted files:
16
AV detection:
18 of 23 (78.26%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Looks up external IP address via web service
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla
Unpacked files
SH256 hash:
004bc72dd312feb281f86aaddf8f8d922859065135898aed28b80311c224a1c4
MD5 hash:
94b06dd70bcb12d6f3f8eee416873b37
SHA1 hash:
bd9eca7dbe95a19908aa670a7df3224e103f20ac
SH256 hash:
66dc01bb9b8651992d1a2bac3943cb16035761292630d0354ac161c54dfd7d05
MD5 hash:
8d88257c3348cd1347993044622233e4
SHA1 hash:
99a9c29717a1dce9371567bc4b15e88eeca3d92e
Detections:
AgentTesla win_agent_tesla_g2 INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients Agenttesla_type2 INDICATOR_SUSPICIOUS_Binary_References_Browsers INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients INDICATOR_EXE_Packed_GEN01 INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store
SH256 hash:
cbdf8885b350dfc3070eb12ba5d1e85c0b52fb12cf2f3089d7327a1b345ffdd5
MD5 hash:
856c20b960e5080e9649157523c8dac3
SHA1 hash:
8785e268061a6da51dc7df86e58a2dd1e6913bd3
SH256 hash:
83d4e78da095ba5c3337addef9afdb5b037c396bd1c69eb3375331c741ad93c8
MD5 hash:
95d69a87f04ca5021c5e77c8923faf25
SHA1 hash:
15a434101d6f2f67f65e6e9039feba68145626f5
SH256 hash:
56ec132d9642242d2426063fb8763cb8d74973bbc186fd6d55eeebf3936a60f7
MD5 hash:
1d3a8a121376bf64ec58a7b019241697
SHA1 hash:
33ac1efd81943a55537f03851bcdb1e1ef583775
Malware family:
AgentTesla
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:AgentTeslaV3
Author:ditekshen
Description:AgentTeslaV3 infostealer payload
Rule name:AgentTesla_DIFF_Common_Strings_01
Author:schmidtsz
Description:Identify partial Agent Tesla strings
Rule name:INDICATOR_EXE_Packed_GEN01
Author:ditekSHen
Description:Detect packed .NET executables. Mostly AgentTeslaV4.
Rule name:INDICATOR_SUSPICIOUS_Binary_References_Browsers
Author:ditekSHen
Description:Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.
Rule name:INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store
Author:ditekSHen
Description:Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers
Rule name:INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients
Author:ditekSHen
Description:Detects executables referencing many email and collaboration clients. Observed in information stealers
Rule name:INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients
Author:ditekSHen
Description:Detects executables referencing many file transfer clients. Observed in information stealers
Rule name:INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID
Author:ditekSHen
Description:Detects executables referencing Windows vault credential objects. Observed in infostealers
Rule name:malware_Agenttesla_type2
Author:JPCERT/CC Incident Response Group
Description:detect Agenttesla in memory
Reference:internal research
Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments