MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0c6be7aa9d02dd6545c3e18913e5a89c7cb96bfe79875c1a6c4aeea632a9c9ee. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments 1

SHA256 hash: 0c6be7aa9d02dd6545c3e18913e5a89c7cb96bfe79875c1a6c4aeea632a9c9ee
SHA3-384 hash: 94d1dace0b56155e85c0c20a9779551f48624842688f0a51fc46647614d08ae1b6dfe2367c821efa85a9a5d6fd83ea1f
SHA1 hash: ec16437abe4696eea2234ced91bc8f8ac6f61329
MD5 hash: 86494bc0ef5f71fa7364129fa22a9a8f
humanhash: august-connecticut-uranus-spring
File name:86494bc0ef5f71fa7364129fa22a9a8f
Download: download sample
Signature AgentTesla
File size:221'323 bytes
First seen:2021-07-09 00:36:05 UTC
Last seen:2021-07-09 03:02:51 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 6e7f9a29f2c85394521a08b9f31f6275 (277 x GuLoader, 44 x RemcosRAT, 39 x VIPKeylogger)
ssdeep 3072:hDxaVzwmg4CSW8JSuQbLG5UfH+hbf+XsFzMN/SkIwx3zxLUx+u2fF5qpirjwTeeV:xMm4CCAy5Uv+5/F7ktoUD2Cbe0Sus
Threatray 6'505 similar samples on MalwareBazaar
TLSH T15524126477E2C67BE26304314D3D72EE99E9C61616308B4B47B1278DBC26183EB0B727
Reporter zbetcheckin
Tags:32 AgentTesla exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
121
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
86494bc0ef5f71fa7364129fa22a9a8f
Verdict:
Malicious activity
Analysis date:
2021-07-09 00:41:29 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains very large array initializations
Antivirus detection for dropped file
Found malware configuration
Machine Learning detection for dropped file
Machine Learning detection for sample
Maps a DLL or memory area into another process
May check the online IP address of the machine
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file access)
Writes to foreign memory regions
Yara detected AgentTesla
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 446222 Sample: RUxuwqYQMM Startdate: 09/07/2021 Architecture: WINDOWS Score: 100 32 Found malware configuration 2->32 34 Antivirus detection for dropped file 2->34 36 Multi AV Scanner detection for dropped file 2->36 38 5 other signatures 2->38 6 vsumscogwbkjc.exe 15 2->6         started        10 RUxuwqYQMM.exe 1 19 2->10         started        12 vsumscogwbkjc.exe 15 2->12         started        process3 file4 22 C:\Users\user\AppData\Local\Temp\kxeaw.dll, PE32 6->22 dropped 40 Writes to foreign memory regions 6->40 42 Maps a DLL or memory area into another process 6->42 14 MSBuild.exe 15 2 6->14         started        24 C:\Users\user\AppData\...\vsumscogwbkjc.exe, PE32 10->24 dropped 18 MSBuild.exe 2 10->18         started        44 Multi AV Scanner detection for dropped file 12->44 46 Machine Learning detection for dropped file 12->46 20 MSBuild.exe 2 12->20         started        signatures5 process6 dnsIp7 26 elb097307-934924932.us-east-1.elb.amazonaws.com 54.235.88.121, 443, 49749 AMAZON-AESUS United States 14->26 28 nagano-19599.herokussl.com 14->28 30 api.ipify.org 14->30 48 Tries to steal Mail credentials (via file access) 14->48 50 Tries to harvest and steal ftp login credentials 14->50 52 Tries to harvest and steal browser information (history, passwords, etc) 14->52 54 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 18->54 56 May check the online IP address of the machine 18->56 58 Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines) 18->58 signatures8
Threat name:
Win32.Trojan.FormBook
Status:
Malicious
First seen:
2021-07-09 00:37:06 UTC
AV detection:
18 of 28 (64.29%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger persistence spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Adds Run key to start application
Looks up external IP address via web service
Loads dropped DLL
AgentTesla Payload
AgentTesla
Unpacked files
SH256 hash:
f25a4296831407d00c53d627e52644d7fef83368ab9ca75df3e56f2140a83988
MD5 hash:
9a952b79f1ea4d739e35c7546841df8e
SHA1 hash:
575016994f6e67980095d4dcdbe0849380c29a18
SH256 hash:
7843398e3363be99722aad6a151ad76b6f35c8490359df42bc7ceb8ecf3f410a
MD5 hash:
9aa0362720f2aafc472a0ae2af2a8018
SHA1 hash:
387159a645f3c980c7a663d2b66bea6026fdc48b
SH256 hash:
560256e97b57b060fbae8b6a7f921a645985b3b57665275c8f63d58eb4ea25b3
MD5 hash:
2176967dad21c99347bbbdb32f1ceae4
SHA1 hash:
257408c49f3cd7d69a63b63037eed30d9c22ae8d
SH256 hash:
0c6be7aa9d02dd6545c3e18913e5a89c7cb96bfe79875c1a6c4aeea632a9c9ee
MD5 hash:
86494bc0ef5f71fa7364129fa22a9a8f
SHA1 hash:
ec16437abe4696eea2234ced91bc8f8ac6f61329
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AgentTesla

Executable exe 0c6be7aa9d02dd6545c3e18913e5a89c7cb96bfe79875c1a6c4aeea632a9c9ee

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2021-07-09 00:36:06 UTC

url : hxxp://lifestyledrinks.hu/wp-includes/cs2/startuppp.exe