MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 56fe767b8cff3d3f7af8fd5c0b5460ac1e6632de9735d209b89c310336fe35a6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 16
| SHA256 hash: | 56fe767b8cff3d3f7af8fd5c0b5460ac1e6632de9735d209b89c310336fe35a6 |
|---|---|
| SHA3-384 hash: | 5b72a9382dc7175c1a0339d6c334ea702cd98936324e27dccc2ce862f79d0f5caca9f699340da433ddbf2fe7ebe4f446 |
| SHA1 hash: | 714b774cb38a3eff1ca523faca4f1317c79549c4 |
| MD5 hash: | c62737b46e1574b9e6a39071d50e2799 |
| humanhash: | steak-pizza-victor-fourteen |
| File name: | SH097858U8900_589065U99_________.bat |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 1'217'536 bytes |
| First seen: | 2024-03-11 13:39:44 UTC |
| Last seen: | 2024-03-11 15:28:09 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | afcdf79be1557326c854b6e20cb900a7 (1'102 x FormBook, 936 x AgentTesla, 399 x RemcosRAT) |
| ssdeep | 24576:MAHnh+eWsN3skA4RV1Hom2KXMmHab0stsml2qnC5:rh+ZkldoPK8Yab0IkB |
| Threatray | 21 similar samples on MalwareBazaar |
| TLSH | T15C45AD02B392C076FFAAA2339F65F21146BD7D751433891F13983DB9AE705B1227D262 |
| TrID | 63.7% (.CPL) Windows Control Panel Item (generic) (57583/11/19) 11.6% (.EXE) Win64 Executable (generic) (10523/12/4) 7.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 5.5% (.EXE) Win16 NE executable (generic) (5038/12/1) 4.9% (.EXE) Win32 Executable (generic) (4504/4/1) |
| File icon (PE): | |
| dhash icon | e0f0f4e4f4f0a294 (3 x AgentTesla, 1 x RemcosRAT) |
| Reporter | |
| Tags: | AgentTesla exe |
Intelligence
File Origin
DEVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | AgentTeslaV4 |
|---|---|
| Author: | kevoreilly |
| Description: | AgentTesla Payload |
| Rule name: | AutoIT_Compiled |
|---|---|
| Author: | @bartblaze |
| Description: | Identifies compiled AutoIT script (as EXE). This rule by itself does NOT necessarily mean the detected file is malicious. |
| Rule name: | DebuggerCheck__API |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | INDICATOR_EXE_Packed_GEN01 |
|---|---|
| Author: | ditekSHen |
| Description: | Detect packed .NET executables. Mostly AgentTeslaV4. |
| Rule name: | MSIL_SUSP_OBFUSC_XorStringsNet |
|---|---|
| Author: | dr4k0nia |
| Description: | Detects XorStringsNET string encryption, and other obfuscators derived from it |
| Reference: | https://github.com/dr4k0nia/yara-rules |
| Rule name: | msil_susp_obf_xorstringsnet |
|---|---|
| Author: | dr4k0nia |
| Description: | Detects XorStringsNET string encryption, and other obfuscators derived from it |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | SUSP_Imphash_Mar23_3 |
|---|---|
| Author: | Arnim Rupp (https://github.com/ruppde) |
| Description: | Detects imphash often found in malware samples (Maximum 0,25% hits with search for 'imphash:x p:0' on Virustotal) = 99,75% hits |
| Reference: | Internal Research |
| Rule name: | Windows_Trojan_AgentTesla_a2d69e48 |
|---|---|
| Author: | Elastic Security |
| Reference: | https://www.elastic.co/security-labs/attack-chain-leads-to-xworm-and-agenttesla |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
| CHECK_NX | Missing Non-Executable Memory Protection | critical |
Reviews
| ID | Capabilities | Evidence |
|---|---|---|
| AUTH_API | Manipulates User Authorization | ADVAPI32.dll::AllocateAndInitializeSid ADVAPI32.dll::CopySid ADVAPI32.dll::FreeSid ADVAPI32.dll::GetLengthSid ADVAPI32.dll::GetTokenInformation ADVAPI32.dll::GetAce |
| COM_BASE_API | Can Download & Execute components | ole32.dll::CLSIDFromProgID ole32.dll::CoCreateInstance ole32.dll::CoCreateInstanceEx ole32.dll::CoInitializeSecurity ole32.dll::CreateStreamOnHGlobal |
| MULTIMEDIA_API | Can Play Multimedia | WINMM.dll::mciSendStringW WINMM.dll::timeGetTime WINMM.dll::waveOutSetVolume |
| SECURITY_BASE_API | Uses Security Base API | ADVAPI32.dll::AddAce ADVAPI32.dll::AdjustTokenPrivileges ADVAPI32.dll::CheckTokenMembership ADVAPI32.dll::DuplicateTokenEx ADVAPI32.dll::GetAclInformation ADVAPI32.dll::GetSecurityDescriptorDacl |
| SHELL_API | Manipulates System Shell | SHELL32.dll::ShellExecuteExW SHELL32.dll::ShellExecuteW SHELL32.dll::SHFileOperationW |
| WIN32_PROCESS_API | Can Create Process and Threads | ADVAPI32.dll::CreateProcessAsUserW KERNEL32.dll::CreateProcessW ADVAPI32.dll::CreateProcessWithLogonW KERNEL32.dll::OpenProcess ADVAPI32.dll::OpenProcessToken ADVAPI32.dll::OpenThreadToken |
| WIN_BASE_API | Uses Win Base API | KERNEL32.dll::TerminateProcess KERNEL32.dll::SetSystemPowerState KERNEL32.dll::LoadLibraryA KERNEL32.dll::LoadLibraryExW KERNEL32.dll::LoadLibraryW KERNEL32.dll::GetDriveTypeW |
| WIN_BASE_EXEC_API | Can Execute other programs | KERNEL32.dll::WriteConsoleW KERNEL32.dll::ReadConsoleW KERNEL32.dll::SetStdHandle KERNEL32.dll::GetConsoleCP KERNEL32.dll::GetConsoleMode |
| WIN_BASE_IO_API | Can Create Files | KERNEL32.dll::CopyFileExW KERNEL32.dll::CopyFileW KERNEL32.dll::CreateDirectoryW KERNEL32.dll::CreateHardLinkW IPHLPAPI.DLL::IcmpCreateFile KERNEL32.dll::CreateFileW |
| WIN_BASE_USER_API | Retrieves Account Information | KERNEL32.dll::GetComputerNameW ADVAPI32.dll::GetUserNameW ADVAPI32.dll::LogonUserW ADVAPI32.dll::LookupPrivilegeValueW |
| WIN_NETWORK_API | Supports Windows Networking | MPR.dll::WNetAddConnection2W MPR.dll::WNetUseConnectionW |
| WIN_REG_API | Can Manipulate Windows Registry | ADVAPI32.dll::RegConnectRegistryW ADVAPI32.dll::RegCreateKeyExW ADVAPI32.dll::RegDeleteKeyW ADVAPI32.dll::RegOpenKeyExW ADVAPI32.dll::RegQueryValueExW ADVAPI32.dll::RegSetValueExW |
| WIN_USER_API | Performs GUI Actions | USER32.dll::BlockInput USER32.dll::CloseDesktop USER32.dll::CreateMenu USER32.dll::EmptyClipboard USER32.dll::FindWindowExW USER32.dll::FindWindowW |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.