MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b529cef98058b9944f2655530e6ed5599163c96b76da36150e7c7247e956e373. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 9


Intelligence 9 IOCs YARA 3 File information Comments

SHA256 hash: b529cef98058b9944f2655530e6ed5599163c96b76da36150e7c7247e956e373
SHA3-384 hash: c99a93e0a2087fbc7519e07200999a5a922dc7098508821a73c3af64b7f4796d9ea2c4454856de539e4c49d2eaf5c40a
SHA1 hash: af814b23d15ba66fdcb6d1f916471d4bb1e17b4e
MD5 hash: 1d5ef619ebda611a1ae7211164ec1328
humanhash: hot-march-three-item
File name:RankupServicefreecheatV6.lnk.bin
Download: download sample
Signature AgentTesla
File size:1'943 bytes
First seen:2025-12-03 13:50:03 UTC
Last seen:Never
File type:Shortcut (lnk) lnk
MIME type:application/x-ms-shortcut
ssdeep 24:8tJ/ByUl1+f28WMleYTxDAiHwJCFfNb4A/jFL4I0apgAlVu1ddzS/UtLFhwiXQ6G:8z/MgmUiQJ6bNLuIA31V1XCi3WzFY
TLSH T1AB4178086ADE5730D3768E3758B6E3128932BC51ECB34B6D51848B8C3867600E865F6A
Magika lnk
Reporter burger
Tags:AgentTesla lnk

Intelligence


File Origin
# of uploads :
1
# of downloads :
26
Origin country :
NL NL
Vendor Threat Intelligence
Malware configuration found for:
LNK
Details
LNK
a command line and any observed urls
Verdict:
Malicious
Score:
91.7%
Tags:
dropper sage blic
Result
Verdict:
Malicious
File Type:
LNK File - Malicious
Payload URLs
URL
File name
https://vqjhg08j-5500.euw.devtunnels.ms/cheat.exe
LNK File
Behaviour
BlacklistAPI detected
Result
Gathering data
Verdict:
Malicious
File Type:
lnk
First seen:
2025-12-02T06:44:00Z UTC
Last seen:
2025-12-02T22:37:00Z UTC
Hits:
~100
Detections:
Trojan.WinLNK.Agent.sb HEUR:Trojan.WinLNK.Agent.gen Trojan-Downloader.Win32.Agent.sba NetTool.TunnelVisualStudio.UDP.C&C
Result
Threat name:
n/a
Detection:
malicious
Classification:
evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
Detected unpacking (changes PE section rights)
Found direct / indirect Syscall (likely to bypass EDR)
Joe Sandbox ML detected suspicious sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive service information (via WMI, Win32_LogicalDisk, often done to detect sandboxes)
Queries sensitive service information (via WMI, WIN32_SERVICE, often done to detect sandboxes)
Sigma detected: Curl Download And Execute Combination
Windows shortcut file (LNK) contains suspicious command line arguments
Windows shortcut file (LNK) starts blacklisted processes
Yara detected Costura Assembly Loader
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1825412 Sample: RankupServicefreecheatV6.ln... Startdate: 03/12/2025 Architecture: WINDOWS Score: 100 31 vqjhg08j-5500.euw.devtunnels.ms 2->31 33 v3-euw.cluster.rel.tunnels.api.visualstudio.com 2->33 35 3 other IPs or domains 2->35 43 Malicious sample detected (through community Yara rule) 2->43 45 Antivirus detection for URL or domain 2->45 47 Windows shortcut file (LNK) starts blacklisted processes 2->47 49 5 other signatures 2->49 8 cmd.exe 1 2->8         started        signatures3 process4 signatures5 59 Windows shortcut file (LNK) starts blacklisted processes 8->59 11 cmd.exe 1 8->11         started        13 curl.exe 2 8->13         started        17 cmd.exe 1 8->17         started        19 conhost.exe 1 8->19         started        process6 dnsIp7 21 f.exe 14 6 11->21         started        25 conhost.exe 11->25         started        39 tunnels-prod-rel-euw-v3-cluster.westeurope.cloudapp.azure.com 20.103.221.187, 443, 49689 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 13->39 41 127.0.0.1 unknown unknown 13->41 29 C:\Users\user\AppData\Local\Temp\f.exe, PE32+ 13->29 dropped 27 WMIC.exe 1 17->27         started        file8 process9 dnsIp10 37 keyauth.win 104.26.0.5, 443, 49690, 49691 CLOUDFLARENETUS United States 21->37 51 Multi AV Scanner detection for dropped file 21->51 53 Detected unpacking (changes PE section rights) 21->53 55 Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines) 21->55 57 3 other signatures 21->57 signatures11
Gathering data
Verdict:
Malicious
Threat:
NetTool.TunnelVisualStudio.UDP
Threat name:
Binary.Trojan.Cross
Status:
Malicious
First seen:
2025-12-02 12:57:30 UTC
File Type:
Binary
AV detection:
6 of 36 (16.67%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  9/10
Tags:
defense_evasion
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Checks computer location settings
Executes dropped EXE
Downloads MZ/PE file
Looks for VMWare Tools registry key
Looks for VMWare services registry key.
Enumerates VirtualBox registry keys
Looks for VirtualBox Guest Additions in registry
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Download_in_LNK
Author:@bartblaze
Description:Identifies download artefacts in shortcut (LNK) files.
Rule name:Execution_in_LNK
Author:@bartblaze
Description:Identifies execution artefacts in shortcut (LNK) files.
Rule name:SUSP_LNK_CMD
Author:SECUINFRA Falcon Team
Description:Detects the reference to cmd.exe inside an lnk file, which is suspicious

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments