MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1601868b52e7858aadf8f37a26d720fcd2ce0697cdefee537bf17c12879d6245. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 17


Intelligence 17 IOCs YARA 20 File information Comments

SHA256 hash: 1601868b52e7858aadf8f37a26d720fcd2ce0697cdefee537bf17c12879d6245
SHA3-384 hash: b3d7f11473703c1d55e2d7b0074b77573888792689e6b67e9850c473c3792eafaa64a9e79721c8462d9994936e517ddc
SHA1 hash: 0c5c43596e3ca97954a5eb3c014ab3ffb5a9974b
MD5 hash: 01d7aac1d4da848e13bc8992b18dff0b
humanhash: nuts-washington-batman-tango
File name:1601868b52e7858aadf8f37a26d720fcd2ce0697cdefee537bf17c12879d6245
Download: download sample
Signature AgentTesla
File size:1'295'480 bytes
First seen:2025-05-09 14:38:34 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'666 x AgentTesla, 19'479 x Formbook, 12'209 x SnakeKeylogger)
ssdeep 24576:GDtZ9wMfjG3YA8+kS8K4mYmA3kFqoKS2e4PQJF5IN3+cvlkz:GDRNrGIgkmYVWqoKC5idk
Threatray 3'309 similar samples on MalwareBazaar
TLSH T16755120C1778CE5FE5DE56BAB0A450507E3D8DE2A29EF74AA55875B0243B300BE0277B
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10522/11/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4504/4/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Magika pebin
dhash icon 07f0d8d4d4d8f007 (8 x AgentTesla, 2 x Formbook, 1 x a310Logger)
Reporter adrian__luca
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
317
Origin country :
HU HU
Vendor Threat Intelligence
Malware family:
agenttesla
ID:
1
File name:
1601868b52e7858aadf8f37a26d720fcd2ce0697cdefee537bf17c12879d6245
Verdict:
Malicious activity
Analysis date:
2025-05-10 01:45:19 UTC
Tags:
stealer evasion auto-startup ultravnc rmm-tool exfiltration agenttesla purecrypter netreactor smtp

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
97.4%
Tags:
agenttesla autorun lien
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% directory
Сreating synchronization primitives
Launching a process
Creating a file in the %AppData% directory
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a window
Using the Windows Management Instrumentation requests
Searching for synchronization primitives
DNS request
Connection attempt
Reading critical registry keys
Stealing user critical data
Connection attempt to an infection source
Sending a TCP request to an infection source
Enabling autorun by creating a file
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
expired-cert invalid-signature obfuscated packed packed packer_detected signed
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.expl.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
Drops VBS files to the startup folder
Found malware configuration
Icon mismatch, binary includes an icon from a different legit application in order to fool users
Injects a PE file into a foreign processes
Joe Sandbox ML detected suspicious sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sigma detected: Drops script at startup location
Sigma detected: WScript or CScript Dropper
Suricata IDS alerts for network traffic
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Yara detected AgentTesla
Yara detected AntiVM3
Yara detected Costura Assembly Loader
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1685552 Sample: 22YP1c45Ul.exe Startdate: 09/05/2025 Architecture: WINDOWS Score: 100 44 x1.i.lencr.org 2->44 46 e8652.dscx.akamaiedge.net 2->46 48 3 other IPs or domains 2->48 66 Suricata IDS alerts for network traffic 2->66 68 Found malware configuration 2->68 70 Malicious sample detected (through community Yara rule) 2->70 72 10 other signatures 2->72 9 22YP1c45Ul.exe 3 7 2->9         started        13 wscript.exe 1 2->13         started        signatures3 process4 file5 36 C:\Users\user\AppData\Roaming\oiqlere.exe, PE32 9->36 dropped 38 C:\Users\user\...\oiqlere.exe:Zone.Identifier, ASCII 9->38 dropped 40 C:\Users\user\AppData\Roaming\...\oiqlere.vbs, ASCII 9->40 dropped 74 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 9->74 76 Drops VBS files to the startup folder 9->76 78 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 9->78 80 Injects a PE file into a foreign processes 9->80 15 22YP1c45Ul.exe 15 2 9->15         started        19 Acrobat.exe 74 9->19         started        82 Windows Scripting host queries suspicious COM object (likely to drop second stage) 13->82 21 oiqlere.exe 2 13->21         started        signatures6 process7 dnsIp8 52 162.254.34.31, 49697, 49706, 587 VIVIDHOSTINGUS United States 15->52 54 api.ipify.org 104.26.13.205, 443, 49693, 49703 CLOUDFLARENETUS United States 15->54 56 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 15->56 58 Tries to steal Mail credentials (via file / registry access) 15->58 23 AcroCEF.exe 19->23         started        26 AcroCEF.exe 19->26         started        28 AcroCEF.exe 19->28         started        60 Multi AV Scanner detection for dropped file 21->60 62 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 21->62 64 Injects a PE file into a foreign processes 21->64 30 oiqlere.exe 21->30         started        signatures9 process10 dnsIp11 50 e8652.dscx.akamaiedge.net 23.202.57.36, 49707, 80 AKAMAI-ASN1EU United States 23->50 33 AcroCEF.exe 23->33         started        84 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 30->84 86 Tries to steal Mail credentials (via file / registry access) 30->86 88 Tries to harvest and steal ftp login credentials 30->88 90 Tries to harvest and steal browser information (history, passwords, etc) 30->90 signatures12 process13 dnsIp14 42 23.202.56.131, 443, 49704 AKAMAI-ASN1EU United States 33->42
Threat name:
Win32.Spyware.Negasteal
Status:
Malicious
First seen:
2025-04-28 12:57:54 UTC
File Type:
PE (.Net Exe)
Extracted files:
3
AV detection:
27 of 37 (72.97%)
Threat level:
  2/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla discovery keylogger spyware stealer trojan
Behaviour
Checks processor information in registry
Enumerates system info in registry
Modifies Internet Explorer settings
Modifies data under HKEY_USERS
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Browser Information Discovery
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Drops file in Windows directory
Suspicious use of SetThreadContext
Looks up external IP address via web service
Checks computer location settings
Drops startup file
Reads WinSCP keys stored on the system
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla
Agenttesla family
Verdict:
Suspicious
Tags:
external_ip_lookup
YARA:
n/a
Unpacked files
SH256 hash:
41fa895f7f33775e7390557a98a46752810538b7be41eaa459c40678c52619ed
MD5 hash:
74cedff8768d2b8324a9d8e269db9b18
SHA1 hash:
318427b9fca3f572d37576b2101992b06b06eb42
SH256 hash:
78f73e1734daa918b253517c75971fbb8df773a3d77d02a752e9a0ad1711a677
MD5 hash:
f9d2985aa1c41cca281321fffb5ed424
SHA1 hash:
3a7a58d2dcae2762882357ae34d372744b1dbb9d
SH256 hash:
19efdf03cb94895935225795f68bb9abfded1869687367013b8b4eee3cc99372
MD5 hash:
4e29f75c0c51b9dec76955f0382d9541
SHA1 hash:
4899aa8e3f57339cbaec8faab777897a76fe1c3a
SH256 hash:
95d5743e1a8ce34a5faa991401f424963be8aa298dbad706ac79b7a7a273bf4c
MD5 hash:
59a3770d82897219d1f194bbdc67b7ef
SHA1 hash:
910982e38634b2295829d0c8b5053a37196935c9
SH256 hash:
fb247f5397ba1b2d9328d1acc2fd322181a91ced1953853abb41718dc21198ae
MD5 hash:
a21df2c0cca131eb534f520fd641adb5
SHA1 hash:
cd39e12e326191888b836c3419ac2cb71c2b5b11
Detections:
win_agent_tesla_g2 AgentTesla Agenttesla_type2 INDICATOR_EXE_Packed_GEN01 INDICATOR_SUSPICIOUS_Binary_References_Browsers INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID
SH256 hash:
1601868b52e7858aadf8f37a26d720fcd2ce0697cdefee537bf17c12879d6245
MD5 hash:
01d7aac1d4da848e13bc8992b18dff0b
SHA1 hash:
0c5c43596e3ca97954a5eb3c014ab3ffb5a9974b
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:AgentTeslaV3
Author:ditekshen
Description:AgentTeslaV3 infostealer payload
Rule name:AgentTeslaV5
Author:ClaudioWayne
Description:AgentTeslaV5 infostealer payload
Rule name:Agenttesla_type2
Author:JPCERT/CC Incident Response Group
Description:detect Agenttesla in memory
Reference:internal research
Rule name:INDICATOR_EXE_Packed_GEN01
Author:ditekSHen
Description:Detect packed .NET executables. Mostly AgentTeslaV4.
Rule name:INDICATOR_SUSPICIOUS_Binary_References_Browsers
Author:ditekSHen
Description:Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.
Rule name:INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store
Author:ditekSHen
Description:Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers
Rule name:INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients
Author:ditekSHen
Description:Detects executables referencing many email and collaboration clients. Observed in information stealers
Rule name:INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients
Author:ditekSHen
Description:Detects executables referencing many file transfer clients. Observed in information stealers
Rule name:INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID
Author:ditekSHen
Description:Detects executables referencing Windows vault credential objects. Observed in infostealers
Rule name:Lumma_Stealer_Detection
Author:ashizZz
Description:Detects a specific Lumma Stealer malware sample using unique strings and behaviors
Reference:https://seanthegeek.net/posts/compromized-store-spread-lumma-stealer-using-fake-captcha/
Rule name:malware_Agenttesla_type2
Author:JPCERT/CC Incident Response Group
Description:detect Agenttesla in memory
Reference:internal research
Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:PE_Digital_Certificate
Author:albertzsigovits
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)
Rule name:Windows_Generic_Threat_9f4a80b2
Author:Elastic Security
Rule name:Windows_Trojan_AgentTesla_ebf431a8
Author:Elastic Security
Reference:https://www.elastic.co/security-labs/attack-chain-leads-to-xworm-and-agenttesla

File information


The table below shows additional information about this malware sample such as delivery method and external references.

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (GUARD_CF)high

Comments