MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 697efcb5bd9de6a2276d18ed0426e6be809b3d463ab38b8a8d62404bfafb1f1b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 9
| SHA256 hash: | 697efcb5bd9de6a2276d18ed0426e6be809b3d463ab38b8a8d62404bfafb1f1b |
|---|---|
| SHA3-384 hash: | f5727297873b564098e489dc4b562d25e75efff6955091cd29658b9da1df3d85fae59971653de1b36b65cbebc08cbb1a |
| SHA1 hash: | 18b3665b895d49e284d1ae83eacc1fb220cf74ef |
| MD5 hash: | 408069741e9cf649678375ace4870161 |
| humanhash: | edward-sierra-uranus-triple |
| File name: | Segundo comprobante de pago.vbs |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 375'074 bytes |
| First seen: | 2023-10-07 07:25:29 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | text/plain |
| ssdeep | 3072:WJJJJJHmEuPM23ApVprvQhCRTThUb3JJJJJhJJJJJIJJJJJyJJJJJlJJJJJFrnnP:s3nrrxThUbJrnnNlH |
| Threatray | 263 similar samples on MalwareBazaar |
| TLSH | T1DD84BD2035FF945CB2B37F521BECBAE98A6FFBB21616911D2540030B9A76E44CD92731 |
| TrID | 66.6% (.TXT) Text - UTF-16 (LE) encoded (2000/1) 33.3% (.MP3) MP3 audio (1000/1) |
| Reporter | |
| Tags: | AgentTesla vbs |
Intelligence
File Origin
# of uploads :
1
# of downloads :
126
Origin country :
NLVendor Threat Intelligence
Detection(s):
Verdict:
Suspicious
Threat level:
5/10
Confidence:
100%
Verdict:
Suspicious
Labled as:
VBS/Agent.BEA
Result
Verdict:
MALICIOUS
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
Bypasses PowerShell execution policy
Contains functionality to log keystrokes (.Net Source)
Found malware configuration
Found suspicious powershell code related to unpacking or dynamic code loading
Injects a PE file into a foreign processes
Installs a global keyboard hook
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sigma detected: Powershell download and load assembly
Snort IDS alert for network traffic
Suspicious powershell command line found
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses the Telegram API (likely for C&C communication)
VBScript performs obfuscated calls to suspicious functions
Very long command line found
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Writes to foreign memory regions
Wscript starts Powershell (via cmd or directly)
Yara detected AgentTesla
Yara detected Generic Downloader
Yara detected Telegram RAT
Behaviour
Behavior Graph:
Threat name:
Script-WScript.Trojan.Heuristic
Status:
Malicious
First seen:
2023-10-07 07:26:06 UTC
File Type:
Text (VBS)
AV detection:
4 of 37 (10.81%)
Threat level:
2/5
Detection(s):
Suspicious file
Verdict:
malicious
Similar samples:
+ 253 additional samples on MalwareBazaar
Result
Malware family:
n/a
Score:
10/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Checks computer location settings
Blocklisted process makes network request
Malware Config
Dropper Extraction:
https://uploaddeimagens.com.br/images/004/616/609/original/rump_vbs.jpg?1695408937
Malware family:
AgentTesla
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Legit
Score:
0.05
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Delivery method
Distributed via e-mail attachment
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.