MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 4b1acd241c123371c22997be427a7e140f990592da94552f3434c1f646e1058c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 9


Intelligence 9 IOCs YARA File information Comments

SHA256 hash: 4b1acd241c123371c22997be427a7e140f990592da94552f3434c1f646e1058c
SHA3-384 hash: dcc65b6afbd2377ee0862cbed69b274b95d9e6fccdd7b79fc2c0fce3d9790522e2adbdd031f32fc5a130ce57e708497a
SHA1 hash: cee8fc0cb2a41764cc0b1e193faee97e3af2660c
MD5 hash: 057a2a1055bd4ce70d14af2b955f73de
humanhash: white-mockingbird-double-bluebird
File name:castrtuesdayssssss.vbs
Download: download sample
Signature AgentTesla
File size:336'628 bytes
First seen:2023-08-24 15:27:40 UTC
Last seen:Never
File type:Visual Basic Script (vbs) vbs
MIME type:text/plain
ssdeep 3072:lTwEouAWeX1xddFDKKxXKK1CRTrBwSt0LlJNa6BXNN7KKKK0hIPyN3knoFsxLxuZ:lTwEouAWq1oknoSd0tuHI8IyH+
Threatray 5'455 similar samples on MalwareBazaar
TLSH T1B864972065EF608CB1B37F8307D9ACE98F6BB7A55A3A606E214C53478B93D40CE55732
TrID 66.6% (.TXT) Text - UTF-16 (LE) encoded (2000/1)
33.3% (.MP3) MP3 audio (1000/1)
Reporter Anonymous
Tags:AgentTesla vbs

Intelligence


File Origin
# of uploads :
1
# of downloads :
129
Origin country :
US US
Vendor Threat Intelligence
Result
Verdict:
MALICIOUS
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
Found malware configuration
Found suspicious powershell code related to unpacking or dynamic code loading
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sample uses string decryption to hide its real strings
Sigma detected: Powershell download and load assembly
Suspicious powershell command line found
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
VBScript performs obfuscated calls to suspicious functions
Very long command line found
Writes to foreign memory regions
Wscript starts Powershell (via cmd or directly)
Yara detected AgentTesla
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1296817 Sample: castrtuesdayssssss.vbs Startdate: 24/08/2023 Architecture: WINDOWS Score: 100 27 Multi AV Scanner detection for domain / URL 2->27 29 Found malware configuration 2->29 31 Malicious sample detected (through community Yara rule) 2->31 33 5 other signatures 2->33 8 wscript.exe 1 2->8         started        process3 signatures4 41 VBScript performs obfuscated calls to suspicious functions 8->41 43 Suspicious powershell command line found 8->43 45 Wscript starts Powershell (via cmd or directly) 8->45 47 Very long command line found 8->47 11 powershell.exe 7 8->11         started        process5 signatures6 49 Suspicious powershell command line found 11->49 51 Found suspicious powershell code related to unpacking or dynamic code loading 11->51 14 powershell.exe 14 14 11->14         started        18 conhost.exe 11->18         started        process7 dnsIp8 23 uploaddeimagens.com.br 188.114.96.7, 443, 49715 CLOUDFLARENETUS European Union 14->23 25 195.178.120.24, 49716, 80 HEXAGLOBE-ASFR unknown 14->25 53 Writes to foreign memory regions 14->53 55 Injects a PE file into a foreign processes 14->55 20 RegAsm.exe 2 14->20         started        signatures9 process10 signatures11 35 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 20->35 37 Tries to steal Mail credentials (via file / registry access) 20->37 39 Tries to harvest and steal browser information (history, passwords, etc) 20->39
Threat name:
Script-WScript.Trojan.AgentTesla
Status:
Malicious
First seen:
2023-08-24 14:26:15 UTC
File Type:
Text (VBS)
AV detection:
9 of 24 (37.50%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Blocklisted process makes network request
AgentTesla
Malware Config
Dropper Extraction:
https://uploaddeimagens.com.br/images/004/559/510/original/rump_private.jpg?1690504129
Malware family:
AgentTesla.v4
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AgentTesla

Visual Basic Script (vbs) vbs 4b1acd241c123371c22997be427a7e140f990592da94552f3434c1f646e1058c

(this sample)

  
Delivery method
Distributed via web download

Comments