MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 cc5f6d70a675d3f50190d1d38706c9b6f1e4d591cddabcbba3007560b1809008. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 11


Intelligence 11 IOCs YARA 10 File information Comments

SHA256 hash: cc5f6d70a675d3f50190d1d38706c9b6f1e4d591cddabcbba3007560b1809008
SHA3-384 hash: 8f10b75d0fa0e769ceab38a712d5d5b55388a9202b3f7cfb78969a513413b9d069d1f67c5543a11ceea397cdd0cde211
SHA1 hash: d7b4cd8d30cba63dcc1362a3d41c3371cdcfc6ec
MD5 hash: 14717034e3c0710b8d606f12ddb6c8cf
humanhash: lithium-july-failed-carbon
File name:Transfer receipt Copy 1038690332210516.exe
Download: download sample
Signature AgentTesla
File size:793'088 bytes
First seen:2021-08-06 11:36:11 UTC
Last seen:2021-08-07 01:05:25 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'666 x AgentTesla, 19'479 x Formbook, 12'209 x SnakeKeylogger)
ssdeep 12288:ugrkTiCVsiasez22ripfp7RxdJyqUzbI4Vfh6ylO3Y/1jQt2NjF3OX7K:ugUVIblqfXnJsH96jYNjQMNjE
Threatray 563 similar samples on MalwareBazaar
TLSH T12BF4AE90E685A602C19818BF1F3DFA7017FC9D9B1556C0412ED8ED573BAEEFA09C25C1
dhash icon f0d88d061bd2d0f0 (8 x AgentTesla, 7 x Formbook, 3 x SnakeKeylogger)
Reporter malwarelabnet
Tags:AgentTesla exe SnakeKeylogger

Intelligence


File Origin
# of uploads :
2
# of downloads :
282
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Transfer receipt Copy 1038690332210516.exe
Verdict:
Malicious activity
Analysis date:
2021-08-06 11:40:22 UTC
Tags:
evasion trojan snakekeylogger keylogger

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Unauthorized injection to a recently created process
Creating a file
DNS request
Connection attempt
Sending an HTTP GET request
Sending a custom TCP request
Reading critical registry keys
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Snake Keylogger
Verdict:
Malicious
Result
Threat name:
Unknown
Detection:
malicious
Classification:
troj.spyw.evad
Score:
72 / 100
Signature
.NET source code references suspicious native API functions
May check the online IP address of the machine
Multi AV Scanner detection for submitted file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file access)
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-08-06 01:42:34 UTC
AV detection:
18 of 28 (64.29%)
Threat level:
  5/5
Result
Malware family:
snakekeylogger
Score:
  10/10
Tags:
family:snakekeylogger keylogger spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Looks up external IP address via web service
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Snake Keylogger
Unpacked files
SH256 hash:
aed00f82f1772e5a403cce9c1349202c8371e67ed9ef19a33cac0bf2a411f3c1
MD5 hash:
c273f926e2a29bd62cc8f27b569a0b2a
SHA1 hash:
e08d302cab3e11d776599a6b0537207fce6f9c51
SH256 hash:
0c19f8aef336fbdb5efb962613a29c96c8254b4982fa5c9d05072575268e7bc9
MD5 hash:
3dee417cafb168b0dc71ef8802e4832f
SHA1 hash:
c273ab7006d9cdd2b41ff6a126ec92309baa685d
SH256 hash:
5c51592de5e63825352a48bc16030ec4052afe4b6cbde9346eda81cde02bd5c7
MD5 hash:
e5df9579ac58851f48665e78b7571f5e
SHA1 hash:
9fcc1df2fd25a30f433fe795907a85290e195265
SH256 hash:
cc5f6d70a675d3f50190d1d38706c9b6f1e4d591cddabcbba3007560b1809008
MD5 hash:
14717034e3c0710b8d606f12ddb6c8cf
SHA1 hash:
d7b4cd8d30cba63dcc1362a3d41c3371cdcfc6ec
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_SUSPICIOUS_Binary_References_Browsers
Author:ditekSHen
Description:Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.
Rule name:INDICATOR_SUSPICIOUS_EXE_DotNetProcHook
Author:ditekSHen
Description:Detects executables with potential process hoocking
Rule name:INDICATOR_SUSPICIOUS_EXE_Referenfces_Messaging_Clients
Author:ditekSHen
Description:Detects executables referencing many email and collaboration clients. Observed in information stealers
Rule name:INDICATOR_SUSPICIOUS_EXE_TelegramChatBot
Author:ditekSHen
Description:Detects executables using Telegram Chat Bot
Rule name:MALWARE_Win_SnakeKeylogger
Author:ditekSHen
Description:Detects Snake Keylogger
Rule name:MAL_Envrial_Jan18_1
Author:Florian Roth
Description:Detects Encrial credential stealer malware
Reference:https://twitter.com/malwrhunterteam/status/953313514629853184
Rule name:pe_imphash
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Telegram_Exfiltration_Via_Api
Author:lsepaolo

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments