MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 28fb4137db1dc5813064025021d0c18ca4117a2de7371629b8a5aae5bfe03523. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 9
| SHA256 hash: | 28fb4137db1dc5813064025021d0c18ca4117a2de7371629b8a5aae5bfe03523 |
|---|---|
| SHA3-384 hash: | 08f195fb1d427f1f2f9d874a3cfa4d37ddd916cf11f396a4f791df2b84bd0b8e517ad2831fd60ee7f6736b0027b1e390 |
| SHA1 hash: | 6b60ebdbf8a8bb2691d76920359cd42edecb6a75 |
| MD5 hash: | b70c3736f06a6e0fea7e719cae72d06f |
| humanhash: | coffee-robert-august-bulldog |
| File name: | razle.vbs |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 486'014 bytes |
| First seen: | 2023-09-01 13:23:22 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | text/plain |
| ssdeep | 12288:PMcBa9v7L+Vis12PY8EAwkwn0wYwqCsw/wDkr2cr1tmS:3 |
| Threatray | 5'584 similar samples on MalwareBazaar |
| TLSH | T1E7A40413319AD4C861E27A835BCBF5B45BFFA6E51A3E146A20DC430787E28548E593F3 |
| TrID | 66.6% (.TXT) Text - UTF-16 (LE) encoded (2000/1) 33.3% (.MP3) MP3 audio (1000/1) |
| Reporter | |
| Tags: | AgentTesla vbs |
Intelligence
File Origin
# of uploads :
1
# of downloads :
116
Origin country :
CAVendor Threat Intelligence
Detection:
n/a
Verdict:
Suspicious
Threat level:
5/10
Confidence:
100%
Verdict:
Malicious
Labled as:
Trojan.Script.Hworm
Result
Verdict:
MALICIOUS
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
spre.troj.spyw.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
Contains functionality to log keystrokes (.Net Source)
Found malware configuration
Found suspicious powershell code related to unpacking or dynamic code loading
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sample uses string decryption to hide its real strings
Sigma detected: Powershell download and load assembly
Sigma detected: RegAsm connects to smtp port
Snort IDS alert for network traffic
Suspicious powershell command line found
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
VBScript performs obfuscated calls to suspicious functions
Very long command line found
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Writes to foreign memory regions
Wscript starts Powershell (via cmd or directly)
Yara detected AgentTesla
Yara detected Generic Downloader
Behaviour
Behavior Graph:
Threat name:
Script-WScript.Packed.Generic
Status:
Suspicious
First seen:
2023-09-01 14:03:24 UTC
AV detection:
1 of 38 (2.63%)
Threat level:
1/5
Detection(s):
Suspicious file
Verdict:
malicious
Label(s):
agenttesla
Similar samples:
+ 5'574 additional samples on MalwareBazaar
Result
Malware family:
n/a
Score:
10/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Checks computer location settings
Blocklisted process makes network request
Malware Config
Dropper Extraction:
https://uploaddeimagens.com.br/images/004/563/621/original/universo_vbs.jpeg?1690931855
Malware family:
AgentTesla.v4
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Legit
Score:
0.05
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.