MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f6c07c1f1b936ac8da62b2a68392634053d0b39c2da4c7ba98e7b7e0ae9fbf94. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 17


Intelligence 17 IOCs YARA 5 File information Comments

SHA256 hash: f6c07c1f1b936ac8da62b2a68392634053d0b39c2da4c7ba98e7b7e0ae9fbf94
SHA3-384 hash: 4b19065d5185638c99100ab04c2cf3da932c36c90824d9043977f6aa0be796a370915390d2ccbea92bd85803abc3ca7a
SHA1 hash: ef9d22e79dd8f6482c1e1b6c285555b23026575e
MD5 hash: 7059c9fae0e7595bf454796551c79dab
humanhash: magazine-north-hamper-delta
File name:f6c07c1f1b936ac8da62b2a68392634053d0b39c2da4c7ba98e7b7e0ae9fbf94
Download: download sample
Signature AgentTesla
File size:1'211'392 bytes
First seen:2024-11-05 15:03:02 UTC
Last seen:2024-11-07 14:18:46 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 24576:YtRjwkfngUIZzFwjcD5tH21r1o2LOGYca1Ip:mcEUxFwjwb0ho2XYC
Threatray 2'328 similar samples on MalwareBazaar
TLSH T1224501007688C67BD21D53F6C5A3A48DEBE0826DF35EE3DB7C8C64F829017A1A42565F
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10522/11/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4504/4/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Magika pebin
Reporter adrian__luca
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
3
# of downloads :
402
Origin country :
HU HU
Vendor Threat Intelligence
Malware family:
agenttesla
ID:
1
File name:
f6c07c1f1b936ac8da62b2a68392634053d0b39c2da4c7ba98e7b7e0ae9fbf94
Verdict:
Malicious activity
Analysis date:
2024-11-05 15:13:33 UTC
Tags:
stealer agenttesla ftp exfiltration

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
96.5%
Tags:
agenttesla autorun
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %AppData% directory
Launching a process
Using the Windows Management Instrumentation requests
Reading critical registry keys
Сreating synchronization primitives
DNS request
Creating a window
Stealing user critical data
Enabling autorun by creating a file
Unauthorized injection to a system process
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
packed packed packer_detected
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.expl.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
AI detected suspicious sample
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Contains functionality to log keystrokes (.Net Source)
Drops VBS files to the startup folder
Found malware configuration
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sigma detected: Drops script at startup location
Sigma detected: WScript or CScript Dropper
Suricata IDS alerts for network traffic
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Yara detected AgentTesla
Yara detected AntiVM3
Yara detected Costura Assembly Loader
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1549420 Sample: O65887cvz7.exe Startdate: 05/11/2024 Architecture: WINDOWS Score: 100 29 ftp.alternatifplastik.com 2->29 33 Suricata IDS alerts for network traffic 2->33 35 Found malware configuration 2->35 37 Malicious sample detected (through community Yara rule) 2->37 39 11 other signatures 2->39 8 O65887cvz7.exe 5 2->8         started        12 wscript.exe 1 2->12         started        signatures3 process4 file5 23 C:\Users\user\AppData\...\InnerException.exe, PE32 8->23 dropped 25 C:\Users\user\AppData\...\InnerException.vbs, ASCII 8->25 dropped 27 C:\...\InnerException.exe:Zone.Identifier, ASCII 8->27 dropped 49 Drops VBS files to the startup folder 8->49 51 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 8->51 14 InstallUtil.exe 15 2 8->14         started        53 Windows Scripting host queries suspicious COM object (likely to drop second stage) 12->53 18 InnerException.exe 2 12->18         started        signatures6 process7 dnsIp8 31 ftp.alternatifplastik.com 5.2.84.236, 21, 49704, 49705 ALASTYRTR Turkey 14->31 55 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 14->55 57 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 14->57 59 Tries to steal Mail credentials (via file / registry access) 14->59 61 Antivirus detection for dropped file 18->61 63 Multi AV Scanner detection for dropped file 18->63 65 Machine Learning detection for dropped file 18->65 20 InstallUtil.exe 2 18->20         started        signatures9 process10 signatures11 41 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 20->41 43 Tries to steal Mail credentials (via file / registry access) 20->43 45 Tries to harvest and steal ftp login credentials 20->45 47 Tries to harvest and steal browser information (history, passwords, etc) 20->47
Threat name:
Win32.Trojan.Leonem
Status:
Malicious
First seen:
2024-10-15 15:47:50 UTC
File Type:
PE (.Net Exe)
Extracted files:
1
AV detection:
24 of 38 (63.16%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla discovery keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Drops startup file
AgentTesla
Agenttesla family
Suspicious use of NtCreateUserProcessOtherParentProcess
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
ab8bd648d002d9fbd37c2ce865d4bd11ac8cf9bc7e9fcc7770ee589d83c00263
MD5 hash:
61fd521cf77824ade86ec9c46363def2
SHA1 hash:
b36e5e673f3c644cfd6e78964db21fee396f119a
Detections:
win_agent_tesla_g2 INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients Agenttesla_type2 MALWARE_Win_AgentTeslaV2 INDICATOR_SUSPICIOUS_Binary_References_Browsers INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients INDICATOR_EXE_Packed_GEN01 INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store
SH256 hash:
d32a41f176bc5b2c8f6a8dccc76fb70c5ccd871e4d15eba452a9da5772ecab0c
MD5 hash:
1ea1ec6422a46c4d2fa2b03bc685f473
SHA1 hash:
4c03fb3def9ae59bfb0d3b61c5d820ca19b27fb6
SH256 hash:
19efdf03cb94895935225795f68bb9abfded1869687367013b8b4eee3cc99372
MD5 hash:
4e29f75c0c51b9dec76955f0382d9541
SHA1 hash:
4899aa8e3f57339cbaec8faab777897a76fe1c3a
SH256 hash:
78f73e1734daa918b253517c75971fbb8df773a3d77d02a752e9a0ad1711a677
MD5 hash:
f9d2985aa1c41cca281321fffb5ed424
SHA1 hash:
3a7a58d2dcae2762882357ae34d372744b1dbb9d
SH256 hash:
a97eb9ed9beae76163d0511f858a8d2c23bd0c8fda6ab7191b53b9d809e01d45
MD5 hash:
5bda43bf4eb0bdb83c9ca0e92c18e48b
SHA1 hash:
9a32f0236641ce4d85521248306c7358ed02fe09
Detections:
SUSP_OBF_NET_Reactor_Indicators_Jan24
SH256 hash:
f6c07c1f1b936ac8da62b2a68392634053d0b39c2da4c7ba98e7b7e0ae9fbf94
MD5 hash:
7059c9fae0e7595bf454796551c79dab
SHA1 hash:
ef9d22e79dd8f6482c1e1b6c285555b23026575e
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (GUARD_CF)high

Comments