MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1cc2d092ea71815469b12182d8d3b8fafe20ad112c1acbfcc841f5d4dc9da56d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 14


Intelligence 14 IOCs YARA 5 File information Comments

SHA256 hash: 1cc2d092ea71815469b12182d8d3b8fafe20ad112c1acbfcc841f5d4dc9da56d
SHA3-384 hash: 399ab639f3f804c5b0cbdf74142b03c50dc04aeff34dfaa3cd9ae287038ede6d6eb9270e777442d5b22d47660ad826eb
SHA1 hash: 482b2eaecb8ff09e7d3b9866328ba08af7beb5e2
MD5 hash: 77dc472be4ecbf7d6e56d4d791cf19d1
humanhash: spring-delta-india-carolina
File name:квитанция об оплате.exe
Download: download sample
Signature AgentTesla
File size:676'864 bytes
First seen:2024-05-10 07:37:44 UTC
Last seen:2024-05-10 08:36:07 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:0EaIIYM1bh7EZr5QMYrHtxG2us6QAGAOStGhzvj2oJ:0sIYIb21WMCHt82us6fGAOStES
TLSH T191E423DD3DBB8043D86C09BA6EB94B14977AE1071B58EBCF1D45161E23837084AD7B2B
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4504/4/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
File icon (PE):PE icon
dhash icon 30f0ccc0d0d0ccc4 (7 x AgentTesla, 2 x Formbook)
Reporter abuse_ch
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
318
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
agenttesla
ID:
1
File name:
1cc2d092ea71815469b12182d8d3b8fafe20ad112c1acbfcc841f5d4dc9da56d.exe
Verdict:
Malicious activity
Analysis date:
2024-05-10 07:43:21 UTC
Tags:
stealer agenttesla ftp exfiltration

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Searching for synchronization primitives
Launching the default Windows debugger (dwwin.exe)
Searching for the window
Result
Threat name:
AgentTesla, PureLog Stealer
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
Contains functionality to log keystrokes (.Net Source)
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected AgentTesla
Yara detected AntiVM3
Yara detected Generic Downloader
Yara detected PureLog Stealer
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.Remcos
Status:
Malicious
First seen:
2024-05-10 07:38:04 UTC
File Type:
PE (.Net Exe)
Extracted files:
9
AV detection:
21 of 24 (87.50%)
Threat level:
  5/5
Verdict:
malicious
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Unpacked files
SH256 hash:
0b87ee84c5ce04ebe02f9f1910b2c1b487103e321b26f4ec8997611273bf61f6
MD5 hash:
f0dbc78e5ebee5d573ba561937a8f57d
SHA1 hash:
a78257970771fbbe4955baea798e329c94b22c94
Detections:
win_agent_tesla_g2 INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients Agenttesla_type2 MALWARE_Win_AgentTeslaV2 INDICATOR_SUSPICIOUS_Binary_References_Browsers INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients INDICATOR_EXE_Packed_GEN01 INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store
SH256 hash:
923d9b1fd6edd0e4259a09a3ec2d4111c38847408fc0ee00a5a4fd8c0969ac1a
MD5 hash:
40867e17ef7cd41bfa2e4f909b148d4d
SHA1 hash:
a7295bb3c2ea83598a997e1468b89dd415ae741d
SH256 hash:
4909093c1045073940daf73778f88ce3e5d4dcbc0d69e3498ad4672c2e699013
MD5 hash:
28b43a10958caef0465f7b93be0a0d77
SHA1 hash:
9c85c1cb7f6face0a6c8d0a2d2314a99092d6554
SH256 hash:
b61b329b3b25811b2848bf1bdce8a1ade665d37f651fbd5ba81db24645e40ffa
MD5 hash:
8b623647bfa41d6abdb48b28ef4d2a26
SHA1 hash:
1f0a34efe7de31997e5b624684fa895fb8bea41d
SH256 hash:
1cc2d092ea71815469b12182d8d3b8fafe20ad112c1acbfcc841f5d4dc9da56d
MD5 hash:
77dc472be4ecbf7d6e56d4d791cf19d1
SHA1 hash:
482b2eaecb8ff09e7d3b9866328ba08af7beb5e2
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:vmdetect
Author:nex
Description:Possibly employs anti-virtualization techniques

File information


The table below shows additional information about this malware sample such as delivery method and external references.

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high

Comments