MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 6c3cf6fd0b7c539c140ab8a5afea954ffd890275a6d13db8c1d3ba7851b237f3. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 15


Intelligence 15 IOCs YARA 6 File information Comments

SHA256 hash: 6c3cf6fd0b7c539c140ab8a5afea954ffd890275a6d13db8c1d3ba7851b237f3
SHA3-384 hash: 33c328a95992b754234314f68794e580173f42027afccb8b9f9f1e92104a19b03bdccca5e24eb5fd40d6067b4f99df6d
SHA1 hash: 2755f9c571754da5caa674022488b08419d0a9b3
MD5 hash: fb328c78a287a0b42e8b83fcfaa17538
humanhash: twenty-nineteen-washington-winter
File name:546210098643.exe
Download: download sample
Signature AgentTesla
File size:970'240 bytes
First seen:2024-12-05 08:55:06 UTC
Last seen:2024-12-05 12:59:40 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'650 x AgentTesla, 19'462 x Formbook, 12'203 x SnakeKeylogger)
ssdeep 12288:d1jZPEbXtKRvdzRNFX68OjVOZzyAmb7rUjEe+yvbfJj/y2wL5nzJvDdJH3UuFzxr:vHZBX/OjT1on+m3undrdLFzxkc5
TLSH T12E25F19C7500F44FC543CA358EA4FD74A6546DEA830BD203AAD72DEFB91D99B8E050E2
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10522/11/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4504/4/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Magika pebin
File icon (PE):PE icon
dhash icon b270e4f0f0f0d0e8 (12 x Formbook, 5 x AgentTesla, 1 x SnakeKeylogger)
Reporter lowmal3
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
435
Origin country :
DE DE
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
10005916XX024_1.rar
Verdict:
Malicious activity
Analysis date:
2024-12-05 23:55:37 UTC
Tags:
arch-exec

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
93.3%
Tags:
virus gates micro
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
Сreating synchronization primitives
Using the Windows Management Instrumentation requests
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
obfuscated packed packed packer_detected
Result
Threat name:
n/a
Detection:
malicious
Classification:
evad
Score:
84 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
AI detected suspicious sample
Injects a PE file into a foreign processes
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Yara detected AntiVM3
Yara detected Costura Assembly Loader
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Znyonm
Status:
Malicious
First seen:
2024-12-05 06:32:36 UTC
File Type:
PE (.Net Exe)
Extracted files:
6
AV detection:
20 of 24 (83.33%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
unknown_loader_037 agenttesla
Similar samples:
Result
Malware family:
n/a
Score:
  5/10
Tags:
discovery
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
4adf9fe2fbb91d9fa11f43f1f48bf1f1648cf8fda985b878ef90b1d4391fb290
MD5 hash:
0feaeb598c1d759ec38331f8eca83cbd
SHA1 hash:
c298a1fb7d3218b2e7a9e6face1060c0e39e63f3
SH256 hash:
0f23bed630a8111bb7c4a31390b9b82765a45d1e25a7464bc48918e33ff25e26
MD5 hash:
86b1d42a4aef0a421c2f6ec0aa16f973
SHA1 hash:
6fb71340282d517bbb342c69e86873ca281d6155
Detections:
SUSP_OBF_NET_Reactor_Indicators_Jan24
SH256 hash:
19efdf03cb94895935225795f68bb9abfded1869687367013b8b4eee3cc99372
MD5 hash:
4e29f75c0c51b9dec76955f0382d9541
SHA1 hash:
4899aa8e3f57339cbaec8faab777897a76fe1c3a
SH256 hash:
9cfc88bc3dfe0a9b90f6b29c037f6a16e7dee17d878f5a1a3d1eef2765b77335
MD5 hash:
669187b1d6efa724ed2c4ce7b8a53a40
SHA1 hash:
da63add287f6328dceede8e836d03401f61b4147
Detections:
SUSP_OBF_NET_ConfuserEx_Name_Pattern_Jan24 SUSP_OBF_NET_Reactor_Indicators_Jan24
SH256 hash:
6f53b7822b89cd4a0c5faeae50cdd724eb05b221c371af8cd7d483a12713bb8d
MD5 hash:
53d566d033349975ecb9393c065a2afb
SHA1 hash:
290bd50154828b930f7702a28f871ab137a678b3
Detections:
SUSP_OBF_NET_Reactor_Indicators_Jan24
SH256 hash:
acf09c80699691d3a6a8d52577d06a7054c1bda1953a55527251e92e15ba037f
MD5 hash:
69473b5123488cff4aae599aa14eb3a4
SHA1 hash:
1d3562fd2fb55582cb97441b9f01065dd80373fc
SH256 hash:
6c3cf6fd0b7c539c140ab8a5afea954ffd890275a6d13db8c1d3ba7851b237f3
MD5 hash:
fb328c78a287a0b42e8b83fcfaa17538
SHA1 hash:
2755f9c571754da5caa674022488b08419d0a9b3
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe 6c3cf6fd0b7c539c140ab8a5afea954ffd890275a6d13db8c1d3ba7851b237f3

(this sample)

  
Delivery method
Distributed via e-mail attachment

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high

Comments