MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 030c152d386b5849508a740eecad662de4e716ad593eb95863c93bb9be046a62. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 16


Intelligence 16 IOCs YARA 3 File information Comments 1

SHA256 hash: 030c152d386b5849508a740eecad662de4e716ad593eb95863c93bb9be046a62
SHA3-384 hash: bd3505eaad5d3192c2ea404866c376847b8f6d3dceac85aaedc89df23c37c36ca39d378d62be7d030a6c3452e82ed1aa
SHA1 hash: 5fcca709ca1ac582676ec3b96a5fd3a153e2e6be
MD5 hash: d86afd84957ff77d4f6ed72f711c8aca
humanhash: lake-oxygen-emma-nevada
File name:d86afd84957ff77d4f6ed72f711c8aca
Download: download sample
Signature AgentTesla
File size:655'360 bytes
First seen:2023-05-06 19:03:03 UTC
Last seen:2023-05-13 22:49:08 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'648 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 12288:88agT6YsFxzcg+pATj4VYITry1fq/Zctdp/KPpH:b8cgpn+1T2Fqcl/KPpH
Threatray 2'824 similar samples on MalwareBazaar
TLSH T1D6D49E63F135CADFEE7137B5C14DE7967E60D412E050F0A17E0A20D8DAA97E11E8C1AA
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Reporter zbetcheckin
Tags:32 AgentTesla exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
281
Origin country :
FR FR
Vendor Threat Intelligence
Malware family:
redline
ID:
1
File name:
send.zip
Verdict:
Malicious activity
Analysis date:
2023-05-05 01:32:47 UTC
Tags:
rat redline loader trojan amadey keylogger evasion kelihos remcos snake miner lokibot stealer vidar arkei aurorastealer PurpleFox backdoor dcrat raccoon recordbreaker formbook xloader asyncrat

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
86%
Tags:
barys comodo lokibot packed powershell
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Found malware configuration
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Modifies the prolog of user mode functions (user mode inline hooks)
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
System process connects to network (likely due to code injection or exploit)
Tries to detect virtualization through RDTSC time measurements
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 860513 Sample: u3uE5rIMQP.exe Startdate: 06/05/2023 Architecture: WINDOWS Score: 100 33 www.only1hookups.online 2->33 41 Found malware configuration 2->41 43 Malicious sample detected (through community Yara rule) 2->43 45 Antivirus detection for URL or domain 2->45 47 6 other signatures 2->47 11 u3uE5rIMQP.exe 3 2->11         started        signatures3 process4 file5 31 C:\Users\user\AppData\...\u3uE5rIMQP.exe.log, ASCII 11->31 dropped 57 Tries to detect virtualization through RDTSC time measurements 11->57 15 u3uE5rIMQP.exe 11->15         started        18 u3uE5rIMQP.exe 11->18         started        signatures6 process7 signatures8 59 Modifies the context of a thread in another process (thread injection) 15->59 61 Maps a DLL or memory area into another process 15->61 63 Sample uses process hollowing technique 15->63 65 Queues an APC in another process (thread injection) 15->65 20 explorer.exe 5 6 15->20 injected process9 dnsIp10 35 www.danvillehousecleaning.com 198.2.243.17, 49700, 80 PEGTECHINCUS United States 20->35 37 www.cemarkt.net 92.205.55.121, 49701, 80 GD-EMEA-DC-SXB1DE Germany 20->37 39 3 other IPs or domains 20->39 49 System process connects to network (likely due to code injection or exploit) 20->49 24 explorer.exe 20->24         started        signatures11 process12 signatures13 51 Modifies the context of a thread in another process (thread injection) 24->51 53 Maps a DLL or memory area into another process 24->53 55 Tries to detect virtualization through RDTSC time measurements 24->55 27 cmd.exe 1 24->27         started        process14 process15 29 conhost.exe 27->29         started       
Threat name:
ByteCode-MSIL.Trojan.Swotter
Status:
Malicious
First seen:
2023-04-30 21:00:17 UTC
File Type:
PE (.Net Exe)
Extracted files:
12
AV detection:
24 of 37 (64.86%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:tf6p rat spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Formbook payload
Formbook
Unpacked files
SH256 hash:
21f0154b51a09767f94922b81f5fcd15cf4a6390ab7314e40d0e17b2dcdfe6ba
MD5 hash:
c926563698de3a89ad20474c85122f73
SHA1 hash:
ed1a3b2527ace111e6f39880c7ee3965f301330d
SH256 hash:
af0925e4c632166ff87032bc43ea4f85a3805db3782a49724d125f44c0731114
MD5 hash:
b9897ba5e468e516e162fd3790a9ddbc
SHA1 hash:
db264c796e4a36a45af11e8a7bf71cf0dadce0f0
SH256 hash:
30331543ae67782225d6a0edfe37baa0c76723c47f7d992f64a9b920246d5dac
MD5 hash:
ddc3954b4774982e696ae389463834eb
SHA1 hash:
787bc7db87d6b0f2fbfba46702e4f1ddf863419e
SH256 hash:
2950a1d4eeb17082f195c5e4599f6669c2081895696baaded7e3e4ae8dab120c
MD5 hash:
4bf183bc2d0703158544d285b583d949
SHA1 hash:
074f63bf149ddc90668f87812f93eb15dc3d87fc
SH256 hash:
030c152d386b5849508a740eecad662de4e716ad593eb95863c93bb9be046a62
MD5 hash:
d86afd84957ff77d4f6ed72f711c8aca
SHA1 hash:
5fcca709ca1ac582676ec3b96a5fd3a153e2e6be
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:BitcoinAddress
Author:Didier Stevens (@DidierStevens)
Description:Contains a valid Bitcoin address
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AgentTesla

Executable exe 030c152d386b5849508a740eecad662de4e716ad593eb95863c93bb9be046a62

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2023-05-06 19:03:08 UTC

url : hxxp://208.67.105.179/offbinzx.exe